Warning: Permanently added '10.128.10.46' (ECDSA) to the list of known hosts. 2018/11/22 18:23:23 fuzzer started 2018/11/22 18:23:28 dialing manager at 10.128.0.26:42573 2018/11/22 18:23:28 syscalls: 1 2018/11/22 18:23:28 code coverage: enabled 2018/11/22 18:23:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/22 18:23:28 setuid sandbox: enabled 2018/11/22 18:23:28 namespace sandbox: enabled 2018/11/22 18:23:28 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/22 18:23:28 fault injection: enabled 2018/11/22 18:23:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/22 18:23:28 net packet injection: enabled 2018/11/22 18:23:28 net device setup: enabled 18:23:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002c0081aee4050cec758ef9000600b0eba06ac40004003300000000000000000000000000000000000000", 0x2e}], 0x1, &(0x7f0000000080)}, 0x0) syzkaller login: [ 84.549656] IPVS: ftp: loaded support on port[0] = 21 [ 86.895497] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.902135] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.910899] device bridge_slave_0 entered promiscuous mode [ 87.049574] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.056202] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.065169] device bridge_slave_1 entered promiscuous mode [ 87.201927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 87.336006] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 87.751404] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 87.886181] bond0: Enslaving bond_slave_1 as an active interface with an up link 18:23:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) [ 88.691117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 88.699396] team0: Port device team_slave_0 added [ 88.800749] IPVS: ftp: loaded support on port[0] = 21 [ 88.923910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 88.932335] team0: Port device team_slave_1 added [ 89.136299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.407355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 89.414567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.423659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.593305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 89.600850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.610185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.857873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 89.865948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.875383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.913091] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.919591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.926682] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.933233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.942278] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 92.473167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.654217] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.660701] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.669306] device bridge_slave_0 entered promiscuous mode [ 92.923191] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.929634] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.938310] device bridge_slave_1 entered promiscuous mode [ 93.171551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 93.407783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 18:23:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 94.033973] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 94.335353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 94.641251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 94.648339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.919804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 94.927012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.966176] IPVS: ftp: loaded support on port[0] = 21 [ 95.856993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 95.865182] team0: Port device team_slave_0 added [ 96.155386] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 96.163515] team0: Port device team_slave_1 added [ 96.423717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 96.430801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.439867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.669272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 96.676531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.685330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.876734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 96.884293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.893381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.136931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 97.144574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.153336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.096826] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.103726] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.112086] device bridge_slave_0 entered promiscuous mode [ 99.343130] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.349618] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.358291] device bridge_slave_1 entered promiscuous mode [ 99.660502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 99.921883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.029684] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.036235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.043308] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.049810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.058633] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.716607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.961995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.001606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.211208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 101.218325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.513491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.520518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.257875] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.266085] team0: Port device team_slave_0 added [ 102.318322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.559283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.567387] team0: Port device team_slave_1 added [ 102.738846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.747093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.756117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:23:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) [ 103.126877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.134118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.142971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.358332] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.482393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 103.489894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.498949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.779605] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 103.787359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.796395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.929343] IPVS: ftp: loaded support on port[0] = 21 [ 104.526776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.533473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.541481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.847018] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.610148] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.616718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.623814] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.630301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.639311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.646013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.397986] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.404679] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.413312] device bridge_slave_0 entered promiscuous mode [ 109.799193] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.805844] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.814560] device bridge_slave_1 entered promiscuous mode [ 110.089565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.438752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.493380] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.794375] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.109917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.117054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.389592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.396706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.444877] netlink: 10 bytes leftover after parsing attributes in process `syz-executor0'. [ 113.487256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.495568] team0: Port device team_slave_0 added 18:24:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002c0081aee4050cec758ef9000600b0eba06ac40004003300000000000000000000000000000000000000", 0x2e}], 0x1, &(0x7f0000000080)}, 0x0) [ 113.611058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.713613] netlink: 10 bytes leftover after parsing attributes in process `syz-executor0'. 18:24:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002c0081aee4050cec758ef9000600b0eba06ac40004003300000000000000000000000000000000000000", 0x2e}], 0x1, &(0x7f0000000080)}, 0x0) 18:24:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002c0081aee4050cec758ef9000600b0eba06ac40004003300000000000000000000000000000000000000", 0x2e}], 0x1, &(0x7f0000000080)}, 0x0) [ 113.897643] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.905717] team0: Port device team_slave_1 added [ 114.049513] netlink: 10 bytes leftover after parsing attributes in process `syz-executor0'. 18:24:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002c0081aee4050cec758ef9000600b0eba06ac40004003300000000000000000000000000000000000000", 0x2e}], 0x1, &(0x7f0000000080)}, 0x0) [ 114.344738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.351966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.360922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.462879] netlink: 10 bytes leftover after parsing attributes in process `syz-executor0'. [ 114.709129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.716389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.725311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:24:02 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) [ 115.122888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 18:24:03 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) [ 115.185664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.193290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.202194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.347304] IPVS: ftp: loaded support on port[0] = 21 18:24:03 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) [ 115.616291] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.624004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.633062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:24:03 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) 18:24:04 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) [ 116.732835] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 116.739168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.747085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.156299] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.416236] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.422806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.429785] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.436387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.444980] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.322330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.113465] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.119978] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.128646] device bridge_slave_0 entered promiscuous mode [ 121.440650] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.447274] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.455922] device bridge_slave_1 entered promiscuous mode [ 121.805058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.992329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.148464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 123.118931] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.327249] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.454105] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.789365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 123.796671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.148101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.155314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.738887] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.745489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.753585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.223743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.232166] team0: Port device team_slave_0 added [ 125.527240] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.535658] team0: Port device team_slave_1 added [ 125.831447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.838763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.849119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:24:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) [ 126.081126] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.170886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.178096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.187197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.437973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.445920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.455041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.748396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.756289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.765288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.048457] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.055037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.062127] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.068645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.077729] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.084523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.494191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.289567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.300499] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:24:19 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) [ 132.063843] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.070193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.078171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.591356] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.679035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.802369] input: syz1 as /devices/virtual/input/input5 [ 135.823097] input: syz1 as /devices/virtual/input/input6 18:24:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@mcast1}}}, 0xe8) [ 136.339087] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 136.698596] IPVS: ftp: loaded support on port[0] = 21 [ 136.877070] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 136.883674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.891675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.417435] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.929394] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.935971] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.944160] device bridge_slave_0 entered promiscuous mode [ 139.079849] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.086491] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.094878] device bridge_slave_1 entered promiscuous mode [ 139.232456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.367875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.788741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.930283] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.609301] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.617161] team0: Port device team_slave_0 added [ 140.702598] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.710334] team0: Port device team_slave_1 added [ 140.835884] netlink: 10 bytes leftover after parsing attributes in process `syz-executor4'. [ 140.863252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:24:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002c0081aee4050cec758ef9000600b0eba06ac40004003300000000000000000000000000000000000000", 0x2e}], 0x1, &(0x7f0000000080)}, 0x0) 18:24:28 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x300f}) 18:24:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 18:24:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 141.020334] input: syz1 as /devices/virtual/input/input7 [ 141.185079] netlink: 10 bytes leftover after parsing attributes in process `syz-executor4'. 18:24:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) [ 141.303611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:24:29 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 18:24:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002c0081aee4050cec758ef9000600b0eba06ac40004003300000000000000000000000000000000000000", 0x2e}], 0x1, &(0x7f0000000080)}, 0x0) 18:24:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 18:24:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 141.526762] input: syz1 as /devices/virtual/input/input8 [ 141.566670] input: syz1 as /devices/virtual/input/input9 [ 141.701200] netlink: 10 bytes leftover after parsing attributes in process `syz-executor4'. [ 141.827830] input: syz1 as /devices/virtual/input/input10 [ 141.929435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.937373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.946410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 18:24:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) [ 142.214495] input: syz1 as /devices/virtual/input/input11 [ 142.343976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.352018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.361027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.307977] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.314481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.321217] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.327788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.335652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.362492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.377593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.659487] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.939483] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.946018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.954043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.232591] 8021q: adding VLAN 0 to HW filter on device team0 18:24:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@mcast1}}}, 0xe8) 18:24:37 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 18:24:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 18:24:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 18:24:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) [ 149.136380] input: syz1 as /devices/virtual/input/input12 [ 149.159926] input: syz1 as /devices/virtual/input/input14 [ 149.177396] input: syz1 as /devices/virtual/input/input13 [ 149.224460] input: syz1 as /devices/virtual/input/input15 18:24:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@mcast1}}}, 0xe8) 18:24:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@mcast1}}}, 0xe8) 18:24:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 18:24:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@mcast1}}}, 0xe8) 18:24:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) [ 150.009481] input: syz1 as /devices/virtual/input/input16 18:24:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@mcast1}}}, 0xe8) [ 150.198959] input: syz1 as /devices/virtual/input/input17 18:24:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001d00)=""/4096}], 0x1000000000000205) 18:24:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb3}, {{@in6=@mcast1}}}, 0xe8) [ 150.869400] input: syz1 as /devices/virtual/input/input18 18:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 151.656411] hrtimer: interrupt took 276763 ns 18:24:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0xa8004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0xaaaa935, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000240)="0f94edf4dceb0f0736a2510007b826018ec8660f3840da17f30f07"}], 0x0, 0x0, &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x1, [0x7]}, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:24:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:43 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:43 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:43 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/169, 0xffffff45}], 0x1, 0x0) 18:24:43 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:43 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:44 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:44 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:44 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:44 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:44 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:45 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 18:24:45 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:45 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000004c0)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 18:24:45 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:45 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:45 executing program 2: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 18:24:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:45 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000004c0)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 18:24:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc0445624, &(0x7f0000000080)={0x80000000}) 18:24:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:46 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000004c0)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 18:24:46 executing program 2: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 18:24:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:46 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 18:24:46 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:47 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 18:24:47 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000004c0)={@random="359e0d0a4014", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x11, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) 18:24:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:47 executing program 2: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 18:24:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:47 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:47 executing program 1: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 18:24:48 executing program 2: move_pages(0x0, 0x2000, &(0x7f0000000000)=[&(0x7f0000cb8000/0x3000)=nil], &(0x7f0000003b80), &(0x7f0000000040), 0x0) mount(&(0x7f00000001c0), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)="f6f00f09d6", 0x0, &(0x7f0000000180)) 18:24:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:48 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:48 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:48 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000), 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) close(r0) 18:24:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:49 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:49 executing program 4: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) [ 161.284138] netlink: 'syz-executor5': attribute type 8 has an invalid length. [ 161.291514] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor5'. 18:24:49 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:49 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) [ 161.764936] netlink: 'syz-executor5': attribute type 8 has an invalid length. [ 161.772718] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor5'. 18:24:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x102, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 18:24:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:50 executing program 4: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:24:50 executing program 3: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) [ 162.012418] netlink: 'syz-executor1': attribute type 8 has an invalid length. [ 162.019774] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor1'. 18:24:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) [ 162.296082] netlink: 'syz-executor5': attribute type 8 has an invalid length. [ 162.303617] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor5'. 18:24:50 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 18:24:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) [ 162.383903] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 162.391251] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor2'. 18:24:50 executing program 4: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:24:50 executing program 3: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:24:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) [ 162.656562] netlink: 'syz-executor1': attribute type 8 has an invalid length. [ 162.664239] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor1'. [ 162.741299] netlink: 'syz-executor5': attribute type 8 has an invalid length. [ 162.748880] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor5'. 18:24:50 executing program 3: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:24:50 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 18:24:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:51 executing program 4: unshare(0x2000400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@can, 0xfffffffffffffffe) 18:24:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) [ 163.155102] netlink: 'syz-executor2': attribute type 8 has an invalid length. [ 163.162893] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor2'. 18:24:51 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) [ 163.202124] netlink: 'syz-executor1': attribute type 8 has an invalid length. [ 163.209504] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor1'. 18:24:51 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) [ 163.369007] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 18:24:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) [ 163.465513] netlink: 65362 bytes leftover after parsing attributes in process `syz-executor3'. 18:24:51 executing program 1: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) 18:24:51 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 18:24:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x8, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:51 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) [ 163.637635] input: syz0 as /devices/virtual/input/input19 18:24:51 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) [ 163.785036] input: syz0 as /devices/virtual/input/input20 [ 163.856064] netlink: 'syz-executor2': attribute type 8 has an invalid length. 18:24:52 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:52 executing program 1: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) 18:24:52 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 18:24:52 executing program 2: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) 18:24:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:52 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) [ 164.422861] input: syz0 as /devices/virtual/input/input21 18:24:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:52 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:52 executing program 1: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) [ 164.723781] input: syz0 as /devices/virtual/input/input22 18:24:52 executing program 2: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) 18:24:52 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:53 executing program 1: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) 18:24:53 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) 18:24:53 executing program 2: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) [ 165.229806] input: syz0 as /devices/virtual/input/input23 18:24:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) [ 165.488306] input: syz0 as /devices/virtual/input/input24 18:24:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) [ 165.607563] input: syz0 as /devices/virtual/input/input25 18:24:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:53 executing program 2: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) [ 165.726632] input: syz0 as /devices/virtual/input/input26 [ 165.891026] input: syz0 as /devices/virtual/input/input27 [ 165.950172] input: syz0 as /devices/virtual/input/input28 18:24:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:54 executing program 2: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) 18:24:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) [ 166.291708] input: syz0 as /devices/virtual/input/input29 [ 166.317107] input: syz0 as /devices/virtual/input/input30 18:24:54 executing program 4: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730025, 0xffffffff7ff0bdbe}) [ 166.537620] input: syz0 as /devices/virtual/input/input31 18:24:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) [ 166.659486] usb usb5: usbfs: process 9060 (syz-executor4) did not claim interface 35 before use [ 166.674542] usb usb5: usbfs: process 9061 (syz-executor4) did not claim interface 35 before use 18:24:54 executing program 2: unshare(0x8000400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'syz_tun\x00'}}, 0x80) 18:24:54 executing program 4: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730025, 0xffffffff7ff0bdbe}) 18:24:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) [ 166.896803] input: syz0 as /devices/virtual/input/input32 [ 167.030811] usb usb5: usbfs: process 9073 (syz-executor4) did not claim interface 35 before use [ 167.088164] input: syz0 as /devices/virtual/input/input33 18:24:55 executing program 5: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730025, 0xffffffff7ff0bdbe}) 18:24:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:55 executing program 4: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730025, 0xffffffff7ff0bdbe}) 18:24:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x48}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000040)={{}, 'syz1\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) poll(&(0x7f0000000100)=[{r1}, {r1}], 0x2, 0x7fff) ioctl$EVIOCRMFF(r1, 0x40044591, 0x0) 18:24:55 executing program 2: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) [ 167.563911] usb usb5: usbfs: process 9089 (syz-executor4) did not claim interface 35 before use [ 167.578267] usb usb5: usbfs: process 9088 (syz-executor5) did not claim interface 35 before use [ 167.595831] input: syz0 as /devices/virtual/input/input34 [ 167.661670] input: syz0 as /devices/virtual/input/input35 18:24:55 executing program 5: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730025, 0xffffffff7ff0bdbe}) 18:24:55 executing program 4: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730025, 0xffffffff7ff0bdbe}) 18:24:56 executing program 2: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) [ 167.946234] usb usb5: usbfs: process 9102 (syz-executor5) did not claim interface 35 before use 18:24:56 executing program 3: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 18:24:56 executing program 1: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 18:24:56 executing program 5: syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x730025, 0xffffffff7ff0bdbe}) [ 168.160683] usb usb5: usbfs: process 9106 (syz-executor4) did not claim interface 35 before use 18:24:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) [ 168.395549] usb usb5: usbfs: process 9120 (syz-executor5) did not claim interface 35 before use 18:24:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:56 executing program 3: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 18:24:56 executing program 2: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 18:24:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:56 executing program 1: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 18:24:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:24:57 executing program 3: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 18:24:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:57 executing program 1: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 18:24:57 executing program 2: unshare(0x20400) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)) 18:24:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:24:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:24:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:24:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:24:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r0, r1) 18:24:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:25:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:25:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="530b41fc8e6126eaa7"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000700)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 18:25:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:25:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:25:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", '\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xd8, 0x108}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x240) 18:25:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:25:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f0000000140)=@ethtool_gfeatures={0x3a, 0x2, [{0x4, 0x4, 0x20, 0x4}, {0x0, 0x0, 0x80000000}]}}) 18:25:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", '\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xd8, 0x108}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x240) 18:25:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:25:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f0000000140)=@ethtool_gfeatures={0x3a, 0x2, [{0x4, 0x4, 0x20, 0x4}, {0x0, 0x0, 0x80000000}]}}) 18:25:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:25:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", '\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xd8, 0x108}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x240) [ 173.015470] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 18:25:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f0000000140)=@ethtool_gfeatures={0x3a, 0x2, [{0x4, 0x4, 0x20, 0x4}, {0x0, 0x0, 0x80000000}]}}) 18:25:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", '\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xd8, 0x108}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x240) 18:25:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", '\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xd8, 0x108}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x240) 18:25:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:25:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 18:25:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f0000000140)=@ethtool_gfeatures={0x3a, 0x2, [{0x4, 0x4, 0x20, 0x4}, {0x0, 0x0, 0x80000000}]}}) 18:25:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", '\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xd8, 0x108}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x240) 18:25:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@nat={'nat\x00', 0x19, 0x1, 0x1c8, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x806, "030073663000001000", '\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0xd8, 0x108}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x240) 18:25:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:02 executing program 0: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) 18:25:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:02 executing program 0: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) 18:25:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:03 executing program 0: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) 18:25:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 18:25:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:03 executing program 0: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) 18:25:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:08 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:08 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) 18:25:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:09 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:09 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) 18:25:09 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c}, 0xffffffffffffff5d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) shmctl$IPC_RMID(0x0, 0x0) 18:25:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:09 executing program 0: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 18:25:09 executing program 3: socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) 18:25:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:10 executing program 0: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 18:25:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:10 executing program 3: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 18:25:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:10 executing program 0: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 18:25:10 executing program 3: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 18:25:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x8000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000540)={r1}, &(0x7f0000000580)=0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) sync_file_range(0xffffffffffffffff, 0xeb3, 0x52, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000)=0xff, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in6=@local}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getgid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000280)=0x11fc) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 18:25:11 executing program 0: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 18:25:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:11 executing program 3: unshare(0x40400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 18:25:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:12 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:12 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:12 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) ioctl(r0, 0xfffff7ffffffffb3, &(0x7f0000000140)) 18:25:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:12 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:13 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:13 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:13 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:13 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:13 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:13 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:13 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:13 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:13 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:14 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:14 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:14 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:14 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:14 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:14 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:14 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:14 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:15 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:15 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x82) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x863f, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000002c0)) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000300)={0x3, 0x1, [0x1, 0x4, 0xd9a7, 0x0, 0x9, 0x2, 0x7, 0x1]}) 18:25:15 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:15 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:15 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:16 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:16 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:16 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) 18:25:16 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) 18:25:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0x6f, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 18:25:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000380)=""/196, &(0x7f0000000480)=0xc4) [ 188.955195] kernel msg: ebtables bug: please report to author: entry offsets not in right order 18:25:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0x6f, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 18:25:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) [ 189.291609] kernel msg: ebtables bug: please report to author: entry offsets not in right order 18:25:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0x6f, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 18:25:17 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) [ 189.729514] kernel msg: ebtables bug: please report to author: entry offsets not in right order 18:25:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:18 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0x6f, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 18:25:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") [ 190.213482] kernel msg: ebtables bug: please report to author: entry offsets not in right order 18:25:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:18 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:18 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:18 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:19 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:19 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:19 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:19 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:20 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:20 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:20 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:20 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 18:25:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f0000000000)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 18:25:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x1, 0x2, [@dev, @multicast2]}, 0x18) 18:25:24 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:24 executing program 3: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35303"]}, 0x1c}}, 0x0) 18:25:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:24 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:24 executing program 3: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35303"]}, 0x1c}}, 0x0) 18:25:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:24 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) read(r0, &(0x7f0000000000)=""/39, 0x2000000d) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c460000040000000000000000000000cc0000003c9b8be3c82430370000000000000000e8ff1bc9ffffe1e4ff38000000000018b7074db0cb5a8531eb5bd40000002e85fd7d4ff830a5255412000000000000005000269a378c33cb2eda936530c9facf929ed5000000000000"], 0x6f) 18:25:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:25 executing program 3: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35303"]}, 0x1c}}, 0x0) 18:25:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:25 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:25 executing program 1: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35303"]}, 0x1c}}, 0x0) 18:25:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:25 executing program 3: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35303"]}, 0x1c}}, 0x0) 18:25:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:25 executing program 1: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35303"]}, 0x1c}}, 0x0) 18:25:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="007300664c24e5c4046d227cda3483b45b04e61660e52accee20b8ea11e9273f20c9d17f3cbe81e6a1e2b4492aed2cf2f0abe89c46225382bbd61639209b4b7c459f9445cea1325d44eb53b7908cda809627d05697766c") fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702f00797a3000bbd3c2830f2a102ed2060bdc00ca0afc0a0ab40400005d8ec474c281f5f1a6d118bc38d1a31d6c7a9aa66f072682cf09de0cb8bef55a1a530a3d2cee9ed82516a500ca71b2d0426b9ecd1e2567f55fc232021cb7b1dc618056acf431027a552b2b37cf5317c9194789fbfbfec9159de60772992222334c67e84ec1", 0x1ff) 18:25:26 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:26 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:26 executing program 1: r0 = socket$inet6(0xa, 0x1020000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@generic="44a3c35303"]}, 0x1c}}, 0x0) 18:25:26 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:26 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:26 executing program 0: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) 18:25:26 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:26 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:27 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:27 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) 18:25:27 executing program 0: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 199.186233] binder: 10091:10094 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 199.231586] binder: BINDER_SET_CONTEXT_MGR already set [ 199.237222] binder: 10091:10094 ioctl 40046207 0 returned -16 [ 199.303146] binder: 10091:10101 BC_CLEAR_DEATH_NOTIFICATION death notification not active 18:25:27 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:27 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:27 executing program 0: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:27 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:25:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) [ 199.822688] binder: 10115:10116 BC_CLEAR_DEATH_NOTIFICATION death notification not active 18:25:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) [ 200.154280] binder: 10126:10128 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 200.167234] binder: BINDER_SET_CONTEXT_MGR already set [ 200.172959] binder: 10127:10129 ioctl 40046207 0 returned -16 18:25:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) [ 200.340752] binder: 10127:10129 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 200.356505] binder: 10132:10133 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 200.377745] binder: 10135:10136 BC_CLEAR_DEATH_NOTIFICATION death notification not active 18:25:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) 18:25:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) [ 200.647343] binder: 10145:10146 BC_CLEAR_DEATH_NOTIFICATION death notification not active 18:25:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:28 executing program 1: get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 18:25:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000040)="1082", 0x2, r0) [ 200.986198] binder: BINDER_SET_CONTEXT_MGR already set [ 200.991692] binder: 10154:10156 ioctl 40046207 0 returned -16 [ 201.045268] binder: 10153:10157 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 201.076325] binder: 10154:10156 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 201.101382] binder: BINDER_SET_CONTEXT_MGR already set [ 201.107034] binder: 10161:10163 ioctl 40046207 0 returned -16 18:25:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x60}}) [ 201.154535] binder: 10161:10163 Acquire 1 refcount change on invalid ref 0 ret -22 [ 201.209734] binder: 10161:10163 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 18:25:29 executing program 1: get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 18:25:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000240)}) 18:25:29 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000040)="1082", 0x2, r0) 18:25:29 executing program 1: get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) 18:25:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000040)="1082", 0x2, r0) 18:25:30 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x11) 18:25:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000040)="1082", 0x2, r0) 18:25:30 executing program 1: get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) [ 202.154802] kauditd_printk_skb: 3 callbacks suppressed [ 202.154839] audit: type=1400 audit(1542911130.218:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=10195 comm="syz-executor2" 18:25:30 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) [ 202.263005] audit: type=1400 audit(1542911130.248:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=10195 comm="syz-executor2" 18:25:30 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x11) 18:25:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000040)="1082", 0x2, r0) 18:25:30 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x11) [ 202.624583] audit: type=1400 audit(1542911130.688:33): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=10211 comm="syz-executor2" 18:25:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000040)="1082", 0x2, r0) [ 202.850263] audit: type=1400 audit(1542911130.908:34): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=10217 comm="syz-executor1" 18:25:31 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:31 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x11) 18:25:31 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x11) 18:25:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000000)) 18:25:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140), &(0x7f0000000040)="1082", 0x2, r0) [ 203.284052] audit: type=1400 audit(1542911131.348:35): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=10227 comm="syz-executor2" [ 203.368962] audit: type=1400 audit(1542911131.418:36): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=10231 comm="syz-executor1" 18:25:31 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x11) 18:25:31 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) [ 203.667598] audit: type=1400 audit(1542911131.728:37): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=10244 comm="syz-executor2" 18:25:42 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:42 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', ':!#:keyringselfeth0ppp0%+ppp1\x00'}, 0x11) 18:25:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000000)) 18:25:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000000)) 18:25:42 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) [ 214.285697] audit: type=1400 audit(1542911142.348:38): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":!#:k" pid=10257 comm="syz-executor1" 18:25:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000000)) 18:25:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000000)) 18:25:42 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000000)) 18:25:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") rt_sigaction(0xd, 0x0, 0x0, 0x8, &(0x7f0000000000)) 18:25:43 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:43 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:43 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:43 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:43 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:44 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:44 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:44 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:44 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:44 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:45 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:45 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:45 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:45 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:45 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:46 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:46 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:46 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:46 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:46 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:47 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:47 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:47 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:47 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:47 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:47 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:48 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:48 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:48 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:48 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:48 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:49 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:49 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:49 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:49 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:49 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:50 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:50 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) r0 = userfaultfd(0x800) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000)=0xfffffffffffffffc, 0x1) clock_gettime(0x0, &(0x7f0000000140)) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000340)=""/128) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)=0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x1, 0x27, 0x0, 0x0, 0xff, 0x4200, 0x0, 0x2, 0xff, 0x7, 0xdc17, 0x1, 0x0, 0x7fffffff, 0xd9, 0x16, 0x0, 0x9, 0xb9be, 0x200, 0x81, 0x4, 0x7, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x101, 0x5, 0x0, 0x7, 0xffffffffffffff81, 0x0, 0x20000000, 0x0, 0x8001, 0x6, @perf_bp={&(0x7f00000003c0), 0x4}, 0x800, 0x6, 0x3ff, 0x0, 0x32, 0x9, 0xffff}, r1, 0x0, r2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x7, 0x0, 0x0, 0x7}) io_setup(0x9, &(0x7f00000000c0)=0x0) io_pgetevents(r3, 0x2, 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={0x5}, 0x8}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:25:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:51 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r1, &(0x7f0000000000), 0x18) 18:25:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:52 executing program 0: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:52 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:53 executing program 0: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 18:25:53 executing program 1: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:53 executing program 0: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:54 executing program 2: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:54 executing program 1: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:54 executing program 0: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:54 executing program 2: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000085c000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 18:25:54 executing program 1: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:54 executing program 0: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:55 executing program 2: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:55 executing program 0: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:55 executing program 1: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:55 executing program 2: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:25:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x1997ee, 0x0, 0x0, 0x0, 0x5f}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 18:25:55 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:55 executing program 0: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:56 executing program 1: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:25:56 executing program 2: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x1997ee, 0x0, 0x0, 0x0, 0x5f}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 18:25:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:25:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:25:56 executing program 1: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:56 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:56 executing program 2: inotify_init() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) memfd_create(&(0x7f0000000080)='/dev/ptmx\x00', 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000280)={0x0, 0x7530}, 0x10) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f00000002c0)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) 18:25:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x1997ee, 0x0, 0x0, 0x0, 0x5f}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 18:25:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:25:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:25:57 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x1997ee, 0x0, 0x0, 0x0, 0x5f}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 18:25:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:25:57 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:57 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:57 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:57 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 0: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 0: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:58 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 0: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:25:59 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 0: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 0: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:00 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 0: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:01 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:02 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:26:02 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:02 executing program 5: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:02 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:26:02 executing program 4: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:02 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:02 executing program 1: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40505331, &(0x7f00000001c0)={{0x0, 0xd9c8}, {0xe}}) 18:26:03 executing program 3: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:03 executing program 5: poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) 18:26:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1258e}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0xffa9}, 0x1, 0x0, 0x0, 0x800}, 0x800) 18:26:03 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:03 executing program 2: r0 = epoll_create1(0x80006) r1 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x2) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000440)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x1e) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000200)={0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x400, 0xfeffffffffffffff, 0x10000, 0xfffffffffffffffd}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x400, &(0x7f00000001c0)=0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x9, 0xbbf8, 0x4, 0x2}, {0x2, 0x800, 0x4, 0x6}, {0x7, 0x1, 0x81, 0x2}]}, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000002c0)=0x8, 0x4) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) personality(0x6000003) connect(r6, &(0x7f0000000240)=@llc={0x1a, 0x102, 0x2, 0x97, 0xc7, 0x3f, @dev={[], 0x11}}, 0x80) 18:26:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 18:26:03 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:03 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1258e}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0xffa9}, 0x1, 0x0, 0x0, 0x800}, 0x800) [ 236.015648] __nla_parse: 1 callbacks suppressed [ 236.015680] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 18:26:04 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:04 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:04 executing program 5: poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) 18:26:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 18:26:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1258e}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0xffa9}, 0x1, 0x0, 0x0, 0x800}, 0x800) 18:26:04 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) [ 236.699838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 18:26:04 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 18:26:05 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) [ 237.151283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 18:26:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xffffffc3}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1258e}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc005, @multicast2}]}}}]}, 0xffa9}, 0x1, 0x0, 0x0, 0x800}, 0x800) 18:26:05 executing program 5: poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) 18:26:05 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 18:26:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) [ 237.668367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor1'. 18:26:05 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:05 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:06 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:06 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:06 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:06 executing program 5: poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) 18:26:06 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:06 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:06 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:06 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:06 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:07 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) 18:26:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:07 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:07 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:07 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:07 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000040)) 18:26:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000240)) 18:26:07 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:07 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:07 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) 18:26:08 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 18:26:08 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:08 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x7fffc}) 18:26:08 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:08 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000040)) 18:26:08 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000040)) 18:26:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 18:26:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 18:26:09 executing program 2: poll(&(0x7f0000000000)=[{}], 0x1, 0x1ff) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) 18:26:09 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 18:26:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 18:26:09 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000040)) 18:26:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 18:26:09 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000040)) 18:26:09 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) 18:26:10 executing program 2: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:10 executing program 0: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:10 executing program 3: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:10 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000040)) 18:26:10 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, &(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$FS_IOC_GETFLAGS(r0, 0xc0189436, &(0x7f0000000040)) 18:26:10 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:10 executing program 2: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:10 executing program 0: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 3: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 5: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 1: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 2: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 0: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 5: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 3: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 18:26:11 executing program 4: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:11 executing program 1: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:12 executing program 5: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) 18:26:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd309e8bd6efb120002000e00da1b00000000000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:26:12 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 18:26:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) [ 244.463547] IPv6: NLM_F_CREATE should be specified when creating new route [ 244.470853] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 244.477572] IPv6: NLM_F_CREATE should be set when creating new route [ 244.484249] IPv6: NLM_F_CREATE should be set when creating new route [ 244.490813] IPv6: NLM_F_CREATE should be set when creating new route 18:26:12 executing program 1: r0 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x20000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 18:26:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000100)={0x0, 0x146}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:26:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd309e8bd6efb120002000e00da1b00000000000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:26:13 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 18:26:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) 18:26:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) [ 245.020345] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:26:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000100)={0x0, 0x146}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:26:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) 18:26:13 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 18:26:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) 18:26:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd309e8bd6efb120002000e00da1b00000000000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:26:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000100)={0x0, 0x146}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:26:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) [ 245.786897] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:26:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) 18:26:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd309e8bd6efb120002000e00da1b00000000000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:26:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000100)={0x0, 0x146}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:26:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) 18:26:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd309e8bd6efb120002000e00da1b00000000000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:26:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) [ 246.212549] IPv6: NLM_F_CREATE should be specified when creating new route [ 246.219876] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 246.226602] IPv6: NLM_F_CREATE should be set when creating new route [ 246.233267] IPv6: NLM_F_CREATE should be set when creating new route [ 246.239830] IPv6: NLM_F_CREATE should be set when creating new route [ 246.330927] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:26:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f00000002c0)=0x10) 18:26:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:26:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, @mcast2, @loopback, 0x0, 0x0, 0x4d6ec55f}) 18:26:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) 18:26:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd309e8bd6efb120002000e00da1b00000000000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:26:14 executing program 1: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 246.925364] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 246.932999] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 18:26:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, @mcast2, @loopback, 0x0, 0x0, 0x4d6ec55f}) [ 247.027741] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:26:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd309e8bd6efb120002000e00da1b00000000000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 18:26:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:26:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) [ 247.412542] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:26:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, @mcast2, @loopback, 0x0, 0x0, 0x4d6ec55f}) 18:26:15 executing program 1: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 247.558704] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 247.566390] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 18:26:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:15 executing program 2: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 18:26:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:26:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, @mcast2, @loopback, 0x0, 0x0, 0x4d6ec55f}) 18:26:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) 18:26:16 executing program 2: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 18:26:16 executing program 1: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 248.183966] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 248.191429] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 18:26:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:26:16 executing program 0: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 18:26:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) [ 248.663610] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 248.671086] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 18:26:16 executing program 1: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 18:26:16 executing program 2: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 18:26:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) 18:26:17 executing program 0: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 18:26:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) 18:26:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) 18:26:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:17 executing program 0: unshare(0x20400) r0 = socket(0x1e, 0x804, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 18:26:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) 18:26:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) 18:26:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 18:26:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x710000) 18:26:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x5, 0x4) 18:26:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x1b) 18:26:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 18:26:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 18:26:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=@delsa={0x6c, 0x11, 0x121, 0x0, 0x0, {@in6=@loopback, 0x0, 0x0, 0x32}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@mcast2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:26:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:19 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 18:26:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 18:26:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x5, 0x4) 18:26:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 18:26:19 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 18:26:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=@delsa={0x6c, 0x11, 0x121, 0x0, 0x0, {@in6=@loopback, 0x0, 0x0, 0x32}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@mcast2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:26:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 18:26:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x5, 0x4) 18:26:20 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 18:26:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 18:26:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=@delsa={0x6c, 0x11, 0x121, 0x0, 0x0, {@in6=@loopback, 0x0, 0x0, 0x32}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@mcast2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:26:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x5, 0x4) 18:26:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:20 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 18:26:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=@delsa={0x6c, 0x11, 0x121, 0x0, 0x0, {@in6=@loopback, 0x0, 0x0, 0x32}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@mcast2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:26:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x5, 0x4) 18:26:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={"7465616d30063a000000001500", @random="b00bcc68324b"}) 18:26:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:21 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x5, 0x4) 18:26:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={"7465616d30063a000000001500", @random="b00bcc68324b"}) 18:26:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000440), 0x20) 18:26:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x5, 0x4) 18:26:22 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:22 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={"7465616d30063a000000001500", @random="b00bcc68324b"}) 18:26:22 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={"7465616d30063a000000001500", @random="b00bcc68324b"}) 18:26:22 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:22 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:23 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 18:26:23 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:23 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:23 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0xfffffffffffffe99}, 0x90) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x60, 0x0, 0x0, [{0x2, 0x77ac, 0x11, 0x8, '/dev/dlm-control\x00'}, {0x0, 0x0, 0x1, 0x0, '-'}]}, 0x60) 18:26:23 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 18:26:23 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:24 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:24 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 18:26:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100)}) 18:26:24 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 18:26:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:26 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:26 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:26 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:26 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:26 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:26 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:26 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:26 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:27 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:27 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x689, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 18:26:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:26:27 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x689, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 18:26:27 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x3, r1}]) 18:26:27 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:26:28 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x3, r1}]) 18:26:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x689, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 18:26:28 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000d7c000)={0x0, r2}) dup2(r0, r2) close(r1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x820000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") 18:26:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:26:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x689, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) 18:26:28 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x3, r1}]) 18:26:28 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x3, r1}]) 18:26:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:26:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:26:29 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x3, r1}]) 18:26:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:26:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:29 executing program 2: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x3, r1}]) 18:26:29 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x3, r1}]) 18:26:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 18:26:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x8000005, 0x1, @name="e0fe0d07965e81a9f939f45b19cf3559c8b37709cbdde85cf56715604317b578"}) 18:26:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x7, "8908"}], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 18:26:31 executing program 2: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) 18:26:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x8000005, 0x1, @name="e0fe0d07965e81a9f939f45b19cf3559c8b37709cbdde85cf56715604317b578"}) 18:26:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000900)={0x5, @raw_data="505c631f862d8d38f4ea9bbd00d6e25e2efb4afa4fd49df79e5058d0ce4acc08a81b4eef32e733d658c9b38715fbb4f6fe4e9f19357b24983b35625498c8d32d94b89cce480fc78a24839298205853ed2e2f8917426319d51bcc54c7a3b8e5b5c9d579c985f2709e7c22429dde7e5524e2b767eb263c3dc79b47fc46fa003ab1150874efd688474d19b014e867b7651249f1a2cfd0c87fef34dd111b2a8c01290c62c27456cb98aef0a997ad1d903f83034d248b5898562375e855aa06e0277b482631802a496fdf"}) 18:26:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:31 executing program 2: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) 18:26:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000900)={0x5, @raw_data="505c631f862d8d38f4ea9bbd00d6e25e2efb4afa4fd49df79e5058d0ce4acc08a81b4eef32e733d658c9b38715fbb4f6fe4e9f19357b24983b35625498c8d32d94b89cce480fc78a24839298205853ed2e2f8917426319d51bcc54c7a3b8e5b5c9d579c985f2709e7c22429dde7e5524e2b767eb263c3dc79b47fc46fa003ab1150874efd688474d19b014e867b7651249f1a2cfd0c87fef34dd111b2a8c01290c62c27456cb98aef0a997ad1d903f83034d248b5898562375e855aa06e0277b482631802a496fdf"}) 18:26:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x8000005, 0x1, @name="e0fe0d07965e81a9f939f45b19cf3559c8b37709cbdde85cf56715604317b578"}) 18:26:32 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000900)={0x5, @raw_data="505c631f862d8d38f4ea9bbd00d6e25e2efb4afa4fd49df79e5058d0ce4acc08a81b4eef32e733d658c9b38715fbb4f6fe4e9f19357b24983b35625498c8d32d94b89cce480fc78a24839298205853ed2e2f8917426319d51bcc54c7a3b8e5b5c9d579c985f2709e7c22429dde7e5524e2b767eb263c3dc79b47fc46fa003ab1150874efd688474d19b014e867b7651249f1a2cfd0c87fef34dd111b2a8c01290c62c27456cb98aef0a997ad1d903f83034d248b5898562375e855aa06e0277b482631802a496fdf"}) 18:26:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x8000005, 0x1, @name="e0fe0d07965e81a9f939f45b19cf3559c8b37709cbdde85cf56715604317b578"}) 18:26:32 executing program 2: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) 18:26:32 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000900)={0x5, @raw_data="505c631f862d8d38f4ea9bbd00d6e25e2efb4afa4fd49df79e5058d0ce4acc08a81b4eef32e733d658c9b38715fbb4f6fe4e9f19357b24983b35625498c8d32d94b89cce480fc78a24839298205853ed2e2f8917426319d51bcc54c7a3b8e5b5c9d579c985f2709e7c22429dde7e5524e2b767eb263c3dc79b47fc46fa003ab1150874efd688474d19b014e867b7651249f1a2cfd0c87fef34dd111b2a8c01290c62c27456cb98aef0a997ad1d903f83034d248b5898562375e855aa06e0277b482631802a496fdf"}) 18:26:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 18:26:32 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x1}}) 18:26:32 executing program 2: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000000c0)) 18:26:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x1}}) 18:26:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:33 executing program 1: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x1}}) 18:26:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:33 executing program 1: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x1}}) 18:26:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:34 executing program 1: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:26:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:34 executing program 3: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:34 executing program 1: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:35 executing program 3: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:35 executing program 1: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:35 executing program 3: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:35 executing program 1: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x2, @output}) 18:26:35 executing program 1: shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x0, 0x1000, 0x54001100, &(0x7f0000fef000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:26:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x2, @output}) 18:26:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x2, @output}) 18:26:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x2, @output}) 18:26:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x2, @output}) 18:26:37 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x2, @output}) 18:26:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x2, @output}) 18:26:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:38 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 18:26:38 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:38 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:38 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:39 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:40 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:40 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:40 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:40 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000400)={{0x0, 0x0, 0x0, 0x334}}, 0x20) 18:26:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:41 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:41 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 5: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:41 executing program 0: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:42 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:42 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:42 executing program 5: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:42 executing program 2: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:42 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:42 executing program 1: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:42 executing program 5: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:42 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) rt_sigqueueinfo(r0, 0x3a, &(0x7f0000001240)={0x0, 0x0, 0xfffffffffffffff7}) ptrace(0x10, r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000001200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000001280)=0x1c, 0x0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x70f000) 18:26:42 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:43 executing program 5: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:43 executing program 3: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:43 executing program 0: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:43 executing program 2: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:44 executing program 1: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:44 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:44 executing program 5: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:44 executing program 0: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:44 executing program 3: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:44 executing program 2: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:45 executing program 1: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:45 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:45 executing program 5: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:45 executing program 0: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:45 executing program 3: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:45 executing program 2: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:46 executing program 1: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:46 executing program 5: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:46 executing program 0: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:47 executing program 2: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:47 executing program 1: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:47 executing program 5: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:47 executing program 0: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:48 executing program 2: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:48 executing program 1: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:48 executing program 5: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:49 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1103, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) 18:26:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_coalesce={0xb}}) close(r2) close(r1) 18:26:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1103, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) 18:26:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1103, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) 18:26:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x0, 0x7}, 0xc) 18:26:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1103, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) 18:26:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 18:26:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 18:26:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd64049a3ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 18:26:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1103, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) 18:26:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1103, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) 18:26:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 18:26:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 18:26:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 18:26:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1103, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2}}, 0xfe38) 18:26:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd64049a3ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 18:26:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 18:26:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd64049a3ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd64049a3ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd64049a3ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd64049a3ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef30dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 18:26:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 18:26:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 18:26:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[], &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffffed) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x200}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 18:26:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 18:26:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:55 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r1, 0x8000000000089f4, &(0x7f0000000080)={"7369743000000000b5c7b9026c7fc5f0", @ifru_data=&(0x7f0000000000)="af607b37f3a262ad789b06305c540b336d5cdc51d0282b65127ec93f4969ddfd"}) 18:26:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) 18:26:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e2701bb60689", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xe000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) [ 287.994784] *** Guest State *** [ 287.998239] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 288.007736] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 288.016754] CR3 = 0x0000000000000000 [ 288.020515] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 288.026759] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 288.032921] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 288.039659] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 288.047843] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.055995] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.064166] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.072322] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.080399] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.088630] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 288.096780] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 288.104950] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 288.113097] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 288.121113] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 288.127707] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 288.135321] Interruptibility = 00000000 ActivityState = 00000000 [ 288.141619] *** Host State *** [ 288.144958] RIP = 0xffffffff812cfa68 RSP = 0xffff88814737f378 [ 288.151024] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 288.157593] FSBase=00007fedb8288700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 288.165552] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 288.171503] CR0=0000000080050033 CR3=000000013602a000 CR4=00000000001426e0 [ 288.178712] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 288.185572] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 288.191748] *** Control State *** [ 288.195421] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 288.202234] EntryControls=0000d1ff ExitControls=002fefff [ 288.207739] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 288.214801] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 288.221532] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 288.228250] reason=80000021 qualification=0000000000000000 [ 288.234708] IDTVectoring: info=00000000 errcode=00000000 [ 288.240198] TSC Offset = 0xffffff5feb4380a1 18:26:56 executing program 3: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) [ 288.244663] TPR Threshold = 0x00 [ 288.248069] EPT pointer = 0x000000013375801e 18:26:56 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="20000000000000008400000002000000f8ff3f02000000000000000000000000"], 0x20}, 0x0) [ 288.588384] *** Guest State *** [ 288.592009] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 288.600916] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 288.610041] CR3 = 0x0000000000000000 [ 288.613943] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 288.619965] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 288.626151] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 288.633110] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 288.641244] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.649447] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.657580] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.665757] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 288.673932] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 18:26:56 executing program 3: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) [ 288.682064] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 288.690107] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 288.698241] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 288.706379] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 288.714533] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 288.720991] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 288.728576] Interruptibility = 00000000 ActivityState = 00000000 [ 288.734984] *** Host State *** 18:26:56 executing program 4: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) 18:26:56 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="20000000000000008400000002000000f8ff3f02000000000000000000000000"], 0x20}, 0x0) [ 288.738231] RIP = 0xffffffff812cfa68 RSP = 0xffff88814737f378 [ 288.744486] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 288.751005] FSBase=00007fedb8288700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 288.759039] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 288.765382] CR0=0000000080050033 CR3=000000013602a000 CR4=00000000001426f0 [ 288.772636] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 288.779360] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 288.785568] *** Control State *** 18:26:56 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r1, 0x8000000000089f4, &(0x7f0000000080)={"7369743000000000b5c7b9026c7fc5f0", @ifru_data=&(0x7f0000000000)="af607b37f3a262ad789b06305c540b336d5cdc51d0282b65127ec93f4969ddfd"}) 18:26:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454de, 0x0) [ 288.789075] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 288.795913] EntryControls=0000d1ff ExitControls=002fefff [ 288.801428] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 288.808503] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 288.815334] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 288.822063] reason=80000021 qualification=0000000000000000 [ 288.828431] IDTVectoring: info=00000000 errcode=00000000 [ 288.834164] TSC Offset = 0xffffff5f997adedf [ 288.838520] TPR Threshold = 0x00 [ 288.842044] EPT pointer = 0x0000000131eb101e 18:26:57 executing program 3: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) 18:26:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:57 executing program 4: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) 18:26:57 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="20000000000000008400000002000000f8ff3f02000000000000000000000000"], 0x20}, 0x0) 18:26:57 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r1, 0x8000000000089f4, &(0x7f0000000080)={"7369743000000000b5c7b9026c7fc5f0", @ifru_data=&(0x7f0000000000)="af607b37f3a262ad789b06305c540b336d5cdc51d0282b65127ec93f4969ddfd"}) 18:26:57 executing program 3: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) 18:26:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.700526] *** Guest State *** [ 289.704255] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 289.713343] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 289.722362] CR3 = 0x0000000000000000 [ 289.726150] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 289.732334] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 289.738445] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 289.745374] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 289.753553] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 289.761588] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 289.769733] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 289.777879] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 289.786069] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 289.794216] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 289.802411] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 289.810518] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 289.818803] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 289.826938] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 289.833516] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 289.841006] Interruptibility = 00000000 ActivityState = 00000000 [ 289.847398] *** Host State *** [ 289.850656] RIP = 0xffffffff812cfa68 RSP = 0xffff88812ce3f378 [ 289.856810] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 289.863402] FSBase=00007fc0529d2700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 289.871246] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 289.877400] CR0=0000000080050033 CR3=0000000132c8c000 CR4=00000000001426e0 [ 289.884604] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 289.891339] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 289.897544] *** Control State *** [ 289.901040] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 289.907848] EntryControls=0000d1ff ExitControls=002fefff [ 289.913463] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 289.920450] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 289.927277] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 289.934025] reason=80000021 qualification=0000000000000000 [ 289.940393] IDTVectoring: info=00000000 errcode=00000000 [ 289.946139] TSC Offset = 0xffffff5f003c20b9 18:26:58 executing program 4: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) 18:26:58 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r1, 0x8000000000089f4, &(0x7f0000000080)={"7369743000000000b5c7b9026c7fc5f0", @ifru_data=&(0x7f0000000000)="af607b37f3a262ad789b06305c540b336d5cdc51d0282b65127ec93f4969ddfd"}) 18:26:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:58 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="20000000000000008400000002000000f8ff3f02000000000000000000000000"], 0x20}, 0x0) [ 289.950546] TPR Threshold = 0x00 [ 289.954048] EPT pointer = 0x000000013610401e [ 290.243086] *** Guest State *** [ 290.246580] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 290.255747] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 290.264767] CR3 = 0x0000000000000000 [ 290.268534] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 290.274781] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 290.280818] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 290.287730] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 290.295952] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.304140] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.312288] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.320325] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.328515] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 18:26:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.336732] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 290.344902] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 290.353031] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 290.361568] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 290.369717] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 290.376294] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 290.383932] Interruptibility = 00000000 ActivityState = 00000000 [ 290.390216] *** Host State *** [ 290.393570] RIP = 0xffffffff812cfa68 RSP = 0xffff8881360bf378 [ 290.399611] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 290.406183] FSBase=00007f94346dc700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 290.414135] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 290.420077] CR0=0000000080050033 CR3=0000000132c8b000 CR4=00000000001426e0 [ 290.427417] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 290.434321] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 290.440446] *** Control State *** [ 290.444044] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 290.450759] EntryControls=0000d1ff ExitControls=002fefff [ 290.456423] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 290.463514] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 290.470231] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 290.476948] reason=80000021 qualification=0000000000000000 [ 290.483405] IDTVectoring: info=00000000 errcode=00000000 [ 290.488955] TSC Offset = 0xffffff5eb6182c6e [ 290.493456] TPR Threshold = 0x00 [ 290.496878] EPT pointer = 0x00000001416b901e [ 290.542986] *** Guest State *** [ 290.546327] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 290.555408] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 290.564536] CR3 = 0x0000000000000000 [ 290.568309] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 290.569706] *** Guest State *** [ 290.574422] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 290.574470] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 290.574504] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 290.574544] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.574582] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.574632] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.577946] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 290.584008] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.584051] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.590714] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 290.590731] CR3 = 0x0000000000000000 [ 290.590753] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 290.590793] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 290.598851] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 290.598899] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 290.606998] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 290.615026] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 290.615079] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 290.615124] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 290.623245] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 290.632160] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 290.632190] Interruptibility = 00000000 ActivityState = 00000000 [ 290.640177] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.648249] *** Host State *** [ 290.648277] RIP = 0xffffffff812cfa68 RSP = 0xffff88812ce3f378 [ 290.648321] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 290.648356] FSBase=00007fc0529d2700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 290.657282] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.657317] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.661068] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 290.667193] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.673256] CR0=0000000080050033 CR3=0000000131d4e000 CR4=00000000001426e0 [ 290.681251] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 290.689306] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 290.696073] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 290.704132] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 290.704146] *** Control State *** [ 290.704169] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 290.704188] EntryControls=0000d1ff ExitControls=002fefff [ 290.704215] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 290.704237] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 290.704258] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 290.704279] reason=80000021 qualification=0000000000000000 [ 290.704298] IDTVectoring: info=00000000 errcode=00000000 [ 290.704316] TSC Offset = 0xffffff5e8b2fd339 [ 290.704332] TPR Threshold = 0x00 [ 290.704353] EPT pointer = 0x000000012e68501e [ 290.899768] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 290.907995] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 290.916132] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 290.924365] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 290.930826] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 290.938469] Interruptibility = 00000000 ActivityState = 00000000 18:26:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.944813] *** Host State *** [ 290.948081] RIP = 0xffffffff812cfa68 RSP = 0xffff888131d1f378 [ 290.954216] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 290.960683] FSBase=00007fedb8288700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 290.968702] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 290.974735] CR0=0000000080050033 CR3=000000013aa11000 CR4=00000000001426f0 [ 290.981950] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 290.988682] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 290.994870] *** Control State *** [ 290.998392] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 291.005267] EntryControls=0000d1ff ExitControls=002fefff [ 291.011007] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 291.018158] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 291.024979] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 291.031603] reason=80000021 qualification=0000000000000000 [ 291.038097] IDTVectoring: info=00000000 errcode=00000000 18:26:59 executing program 0: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) [ 291.043692] TSC Offset = 0xffffff5e92715f7a [ 291.048053] TPR Threshold = 0x00 [ 291.051500] EPT pointer = 0x000000012e6bb01e [ 291.187024] *** Guest State *** [ 291.190432] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 291.199556] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 291.208617] CR3 = 0x0000000000000000 [ 291.212551] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 291.218649] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 291.224851] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 18:26:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.231679] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 291.239844] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.248013] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.256250] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.264401] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.272679] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.280725] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 291.288909] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 291.297072] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 291.305279] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 291.313433] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 291.319899] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 291.327543] Interruptibility = 00000000 ActivityState = 00000000 [ 291.333915] *** Host State *** [ 291.337174] RIP = 0xffffffff812cfa68 RSP = 0xffff88813d1cf378 [ 291.343362] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 291.349881] FSBase=00007fade908a700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 291.357947] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 291.364065] CR0=0000000080050033 CR3=000000014241b000 CR4=00000000001426f0 [ 291.371164] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 291.378172] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 291.384598] *** Control State *** [ 291.388142] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 291.395040] EntryControls=0000d1ff ExitControls=002fefff [ 291.397839] *** Guest State *** [ 291.400541] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 291.400571] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 291.400599] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 291.400625] reason=80000021 qualification=0000000000000000 [ 291.400649] IDTVectoring: info=00000000 errcode=00000000 [ 291.400671] TSC Offset = 0xffffff5e36b5453e [ 291.400691] TPR Threshold = 0x00 [ 291.400716] EPT pointer = 0x000000012e7d601e [ 291.448991] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 291.458077] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 291.467081] CR3 = 0x0000000000000000 [ 291.470841] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 291.477040] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 291.483181] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 291.489921] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 291.494700] *** Guest State *** [ 291.498141] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.501275] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 291.509433] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.509479] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.518405] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 291.518431] CR3 = 0x0000000000000000 [ 291.526599] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.526646] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.526679] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 291.534733] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 291.534764] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 291.543747] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 291.543782] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 291.547518] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 291.555589] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 291.563652] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 291.563690] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.571676] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 291.577827] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.583961] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 291.591998] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.599963] Interruptibility = 00000000 ActivityState = 00000000 [ 291.606717] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.606753] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 291.606784] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 291.614878] *** Host State *** [ 291.622995] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 291.630965] RIP = 0xffffffff812cfa68 RSP = 0xffff88812e65f378 [ 291.637466] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 291.645537] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 291.653436] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 291.661096] FSBase=00007f94346dc700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 291.667425] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 291.667459] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 291.675549] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 291.683626] Interruptibility = 00000000 ActivityState = 00000000 [ 291.683651] *** Host State *** [ 291.691644] CR0=0000000080050033 CR3=000000013d1d7000 CR4=00000000001426e0 [ 291.694957] RIP = 0xffffffff812cfa68 RSP = 0xffff88812cc8f378 [ 291.695020] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 291.703084] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 291.709072] FSBase=00007fc0529d2700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 291.717599] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 291.723701] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 291.731658] *** Control State *** [ 291.739608] CR0=0000000080050033 CR3=0000000131ced000 CR4=00000000001426f0 [ 291.746129] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 291.753687] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 291.753720] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 291.759598] EntryControls=0000d1ff ExitControls=002fefff [ 291.759650] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 291.765982] *** Control State *** [ 291.766009] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 291.766039] EntryControls=0000d1ff ExitControls=002fefff [ 291.769260] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 291.776369] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 291.776404] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 291.782734] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 291.788910] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 291.795731] reason=80000021 qualification=0000000000000000 [ 291.803620] reason=80000021 qualification=0000000000000000 [ 291.803656] IDTVectoring: info=00000000 errcode=00000000 [ 291.809728] IDTVectoring: info=00000000 errcode=00000000 [ 291.815711] TSC Offset = 0xffffff5e08ace547 [ 291.815740] TPR Threshold = 0x00 18:27:00 executing program 0: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) [ 291.819209] TSC Offset = 0xffffff5e167595a5 [ 291.819250] TPR Threshold = 0x00 [ 291.826395] EPT pointer = 0x000000012cd8701e [ 291.952587] EPT pointer = 0x000000013366401e 18:27:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:27:00 executing program 0: setrlimit(0x7, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socket$vsock_stream(0x28, 0x1, 0x0) 18:27:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:27:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:27:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.597376] *** Guest State *** [ 292.600742] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 292.610066] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 292.619077] CR3 = 0x0000000000000000 [ 292.623058] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 292.629085] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 292.635293] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 292.642160] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 292.650225] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.658405] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.665306] *** Guest State *** [ 292.666573] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.666642] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.666716] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.666750] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 292.670080] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 292.678192] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 292.678224] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 292.678266] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 292.678293] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 292.678320] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 292.678346] Interruptibility = 00000000 ActivityState = 00000000 [ 292.678362] *** Host State *** [ 292.678393] RIP = 0xffffffff812cfa68 RSP = 0xffff88812ce9f378 [ 292.678439] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 292.678474] FSBase=00007fedb8288700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 292.678518] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 292.678571] CR0=0000000080050033 CR3=0000000133723000 CR4=00000000001426e0 18:27:00 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) [ 292.686637] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 292.694709] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 292.702763] CR3 = 0x0000000000000000 [ 292.711636] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 292.711651] *** Control State *** [ 292.711677] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 292.711708] EntryControls=0000d1ff ExitControls=002fefff [ 292.720373] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 292.727887] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 292.735926] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 292.735961] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 292.742452] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 292.749922] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 292.756235] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 292.759442] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.765493] reason=80000021 qualification=0000000000000000 [ 292.772022] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.779818] IDTVectoring: info=00000000 errcode=00000000 [ 292.785787] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.785824] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.792916] TSC Offset = 0xffffff5d7405b5bc [ 292.801858] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 292.808541] TPR Threshold = 0x00 [ 292.812341] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 292.812380] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 292.818428] EPT pointer = 0x000000012e71601e [ 292.822007] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 292.822042] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 292.978346] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 292.985025] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 292.992669] Interruptibility = 00000000 ActivityState = 00000000 [ 292.998983] *** Host State *** [ 293.002401] RIP = 0xffffffff812cfa68 RSP = 0xffff8881361cf378 [ 293.008623] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 293.015300] FSBase=00007f42ad346700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 293.023268] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 293.029232] CR0=0000000080050033 CR3=000000012cc27000 CR4=00000000001426f0 [ 293.036459] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 293.043534] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 293.049631] *** Control State *** [ 293.053307] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 293.060062] EntryControls=0000d1ff ExitControls=002fefff [ 293.065704] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 293.072779] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 293.079527] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 293.086309] reason=80000021 qualification=0000000000000000 [ 293.092792] IDTVectoring: info=00000000 errcode=00000000 [ 293.098345] TSC Offset = 0xffffff5d68f2a5e5 [ 293.102880] TPR Threshold = 0x00 [ 293.106331] EPT pointer = 0x000000013367a01e 18:27:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:27:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:01 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) 18:27:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) [ 293.982595] *** Guest State *** [ 293.986162] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 293.995530] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 294.004752] CR3 = 0x0000000000000000 [ 294.008968] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 294.015144] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 294.021184] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 294.028091] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 294.036279] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.044466] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.052641] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.060691] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.068889] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.077027] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 294.085169] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 294.093384] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 294.101417] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 294.109585] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 294.116158] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 294.123787] Interruptibility = 00000000 ActivityState = 00000000 [ 294.130060] *** Host State *** 18:27:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) [ 294.133422] RIP = 0xffffffff812cfa68 RSP = 0xffff88812cc3f378 [ 294.139472] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 294.146065] FSBase=00007fade908a700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 294.154156] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 294.160105] CR0=0000000080050033 CR3=0000000133649000 CR4=00000000001426e0 [ 294.167287] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 294.174176] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 294.180298] *** Control State *** [ 294.183968] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 294.190685] EntryControls=0000d1ff ExitControls=002fefff [ 294.196394] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 294.203646] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 294.210377] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 294.217202] reason=80000021 qualification=0000000000000000 [ 294.223714] IDTVectoring: info=00000000 errcode=00000000 [ 294.229208] TSC Offset = 0xffffff5cb732a407 18:27:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) [ 294.233721] TPR Threshold = 0x00 [ 294.237160] EPT pointer = 0x000000013d37201e 18:27:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x715, 0x200000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8f8, 0x7fff, 0x0, 0x52d, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x5, 0x0, 0x0, 0x100000001}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:27:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:02 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0x8) [ 294.832601] *** Guest State *** [ 294.836070] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 294.845210] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 294.854304] CR3 = 0x0000000000000000 [ 294.858072] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 294.864337] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 294.870400] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 294.877451] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 294.885635] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.893845] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.902031] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.910079] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.918359] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 294.926509] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 294.934722] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 294.942918] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 294.950967] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 294.959189] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 294.965835] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 294.973612] Interruptibility = 00000000 ActivityState = 00000000 [ 294.979904] *** Host State *** [ 294.983371] RIP = 0xffffffff812cfa68 RSP = 0xffff88812cd7f378 [ 294.989415] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 294.996101] FSBase=00007f42ad346700 GSBase=ffff88821fd00000 TRBase=fffffe000003d000 [ 295.004149] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 295.010552] CR0=0000000080050033 CR3=000000013d377000 CR4=00000000001426e0 [ 295.017821] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8b001260 [ 295.025028] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 295.031178] *** Control State *** [ 295.034862] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 295.041599] EntryControls=0000d1ff ExitControls=002fefff [ 295.047344] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 295.054469] VMEntry: intr_info=800000c0 errcode=00000000 ilen=00000000 [ 295.061198] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 295.068073] reason=80000021 qualification=0000000000000000 [ 295.074603] IDTVectoring: info=00000000 errcode=00000000 18:27:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:03 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) [ 295.082947] TSC Offset = 0xffffff5c410e3a66 [ 295.087317] TPR Threshold = 0x00 [ 295.090728] EPT pointer = 0x000000012e78401e 18:27:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x200, 0xfffffffffffffff7, 0x0, 0x8000}, 0x20) 18:27:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x3) 18:27:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x200, 0xfffffffffffffff7, 0x0, 0x8000}, 0x20) 18:27:03 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:04 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x200, 0xfffffffffffffff7, 0x0, 0x8000}, 0x20) 18:27:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x3) 18:27:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x200, 0xfffffffffffffff7, 0x0, 0x8000}, 0x20) 18:27:04 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:04 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x3) 18:27:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="c8a8707470", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "d23b11a887d370257329e8355e7b27eefe22b92ceb4c9d1f0ebdd79e4079887f65f9903a91b698339b8c7430f4090f7ef3e632cc65828933dab725da190049c8", "4d473ff6dccaf6f76a6e19bc4f813f95a1aeb6b7ee3260018e5f5de553b69daa77bae6bd2db4b3d35858cec3a8516c940a568c13518dccabeb8dfc2daa8118e1", "61eee26ccf6987da9422e8dbd15e373f92d6fe373b4cf5497b25fc116608a48c"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) 18:27:04 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:05 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x3) 18:27:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:05 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x200, 0xfffffffffffffff7, 0x0, 0x8000}, 0x20) 18:27:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:06 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x200, 0xfffffffffffffff7, 0x0, 0x8000}, 0x20) 18:27:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x7, 0x0) 18:27:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:06 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) chroot(&(0x7f0000000140)='./file0\x00') clone(0x10000000, &(0x7f00000002c0), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000012c0)) 18:27:06 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x200, 0xfffffffffffffff7, 0x0, 0x8000}, 0x20) 18:27:07 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140), 0x8) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) sendto$inet6(r1, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:27:07 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:07 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:07 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:07 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:07 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:08 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:08 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:08 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:08 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:08 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:08 executing program 3: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:08 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:08 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:08 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:08 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x1, 0x0) 18:27:08 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:08 executing program 3: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:08 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:09 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "61341a", 0x14, 0x3b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 18:27:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000180)=@generic={0xa, "1afcbbaa4e35fd3671428585382db8609790699635da9c0afe8387448cf1e5137a240a5add0bc41bdf1f31f0eb7493c9c5e42c842143d4a0e46ce2821b6bc76db08afd03c7fc1a8c3413fe544ae11e5270a9ab392338b493305347995bd68b62dc11f82e86b65353f6d8c386befea6a8cb90dffb5a6ee47d79393f9298f2"}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 18:27:09 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)) 18:27:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:09 executing program 3: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:09 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:09 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "61341a", 0x14, 0x3b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) [ 301.510634] mmap: syz-executor1 (13071) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:27:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000180)=@generic={0xa, "1afcbbaa4e35fd3671428585382db8609790699635da9c0afe8387448cf1e5137a240a5add0bc41bdf1f31f0eb7493c9c5e42c842143d4a0e46ce2821b6bc76db08afd03c7fc1a8c3413fe544ae11e5270a9ab392338b493305347995bd68b62dc11f82e86b65353f6d8c386befea6a8cb90dffb5a6ee47d79393f9298f2"}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 18:27:09 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)) 18:27:09 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)) 18:27:10 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "61341a", 0x14, 0x3b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 18:27:10 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000000000)) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='minix\x00', 0x0, 0x0) 18:27:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000180)=@generic={0xa, "1afcbbaa4e35fd3671428585382db8609790699635da9c0afe8387448cf1e5137a240a5add0bc41bdf1f31f0eb7493c9c5e42c842143d4a0e46ce2821b6bc76db08afd03c7fc1a8c3413fe544ae11e5270a9ab392338b493305347995bd68b62dc11f82e86b65353f6d8c386befea6a8cb90dffb5a6ee47d79393f9298f2"}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 18:27:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:10 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)) 18:27:10 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)) 18:27:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000180)=@generic={0xa, "1afcbbaa4e35fd3671428585382db8609790699635da9c0afe8387448cf1e5137a240a5add0bc41bdf1f31f0eb7493c9c5e42c842143d4a0e46ce2821b6bc76db08afd03c7fc1a8c3413fe544ae11e5270a9ab392338b493305347995bd68b62dc11f82e86b65353f6d8c386befea6a8cb90dffb5a6ee47d79393f9298f2"}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=ANY=[]}, 0x0) 18:27:10 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "61341a", 0x14, 0x3b, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)) 18:27:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:10 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)) 18:27:10 executing program 0: unshare(0x2000400) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)) 18:27:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000180)) 18:27:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:11 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000240), 0x100, 0x0) 18:27:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000180)) 18:27:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000240), 0x100, 0x0) 18:27:12 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000240), 0x100, 0x0) 18:27:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000180)) 18:27:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x8000) 18:27:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000024007fffffff9a0000007701000000ff0100000000000000f1ffffff0100ff10", 0x24) 18:27:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000c33f70)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000002c0), 0x13e, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0xff15}}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) recvfrom$inet(r3, &(0x7f0000000200)=""/165, 0xa5, 0x0, 0x0, 0x0) 18:27:12 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000240), 0x100, 0x0) 18:27:13 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000240), 0x100, 0x0) 18:27:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000180)) [ 305.091145] ================================================================== [ 305.098652] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x4c0/0x2700 [ 305.105263] CPU: 0 PID: 13187 Comm: syz-executor4 Not tainted 4.20.0-rc3+ #93 [ 305.112609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.121994] Call Trace: [ 305.124650] dump_stack+0x32d/0x480 [ 305.128338] ? _copy_to_iter+0x4c0/0x2700 [ 305.132558] kmsan_report+0x19f/0x300 [ 305.136424] kmsan_internal_check_memory+0x331/0xa60 [ 305.141599] kmsan_copy_to_user+0x7c/0xe0 [ 305.145801] _copy_to_iter+0x4c0/0x2700 [ 305.149837] skb_copy_datagram_iter+0x4e2/0x1070 [ 305.154658] netlink_recvmsg+0x6f9/0x19d0 [ 305.158910] ? netlink_sendmsg+0x1440/0x1440 [ 305.163363] __sys_recvfrom+0x6d3/0x910 [ 305.167413] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 305.172927] ? prepare_exit_to_usermode+0x182/0x4c0 [ 305.177990] __se_sys_recvfrom+0x111/0x130 [ 305.182285] __x64_sys_recvfrom+0x6e/0x90 [ 305.186519] do_syscall_64+0xcf/0x110 [ 305.190376] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.195609] RIP: 0033:0x457569 [ 305.198852] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.217791] RSP: 002b:00007f42ad345c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 305.225525] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 305.232822] RDX: 00000000000000a5 RSI: 0000000020000200 RDI: 0000000000000007 [ 305.240122] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.247413] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42ad3466d4 [ 305.254719] R13: 00000000004c3941 R14: 00000000004d5e90 R15: 00000000ffffffff [ 305.262037] [ 305.263687] Uninit was stored to memory at: [ 305.268074] kmsan_internal_chain_origin+0x13d/0x240 [ 305.273208] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 305.278511] kmsan_memcpy_metadata+0xb/0x10 [ 305.282858] __msan_memcpy+0x61/0x70 [ 305.286603] nla_put+0x20a/0x2d0 [ 305.289989] nlmsg_populate_fdb_fill+0x444/0x810 [ 305.294768] ndo_dflt_fdb_dump+0x73a/0x960 [ 305.299025] rtnl_fdb_dump+0x1318/0x1cb0 [ 305.303115] netlink_dump+0xc79/0x1c90 [ 305.307072] __netlink_dump_start+0x10c4/0x11d0 [ 305.311772] rtnetlink_rcv_msg+0x141b/0x1540 [ 305.316209] netlink_rcv_skb+0x394/0x640 [ 305.320296] rtnetlink_rcv+0x50/0x60 [ 305.324035] netlink_unicast+0x1699/0x1740 [ 305.328293] netlink_sendmsg+0x13c7/0x1440 [ 305.332554] ___sys_sendmsg+0xe3b/0x1240 [ 305.336639] __se_sys_sendmsg+0x305/0x460 18:27:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/71, 0x47}, {&(0x7f0000000100)=""/61, 0x3d}], 0x2, &(0x7f0000000500)=""/115, 0x73}, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 305.340810] __x64_sys_sendmsg+0x4a/0x70 [ 305.344927] do_syscall_64+0xcf/0x110 [ 305.348772] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.353975] [ 305.355662] Uninit was created at: [ 305.359232] kmsan_internal_poison_shadow+0x6d/0x130 [ 305.364366] kmsan_kmalloc+0xa1/0x100 [ 305.368194] __kmalloc+0x14c/0x4d0 [ 305.371770] __dev_mc_add+0x357/0x8a0 [ 305.375605] dev_mc_add+0x6d/0x80 [ 305.379098] igmp_group_added+0x4d4/0xb80 [ 305.383277] __ip_mc_inc_group+0xea9/0xf70 [ 305.387545] ip_mc_up+0x1c3/0x400 [ 305.391018] inetdev_event+0x1d03/0x1d80 [ 305.395110] raw_notifier_call_chain+0x13d/0x240 [ 305.399965] __dev_notify_flags+0x3da/0x860 [ 305.404316] dev_change_flags+0x1ac/0x230 [ 305.408490] do_setlink+0x165f/0x5ea0 [ 305.412316] rtnl_newlink+0x2ad7/0x35a0 [ 305.416315] rtnetlink_rcv_msg+0x1148/0x1540 [ 305.420756] netlink_rcv_skb+0x394/0x640 [ 305.424856] rtnetlink_rcv+0x50/0x60 [ 305.428648] netlink_unicast+0x1699/0x1740 [ 305.432933] netlink_sendmsg+0x13c7/0x1440 [ 305.437197] ___sys_sendmsg+0xe3b/0x1240 [ 305.441289] __se_sys_sendmsg+0x305/0x460 [ 305.445460] __x64_sys_sendmsg+0x4a/0x70 [ 305.449547] do_syscall_64+0xcf/0x110 [ 305.453387] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.458588] [ 305.460250] Bytes 36-37 of 165 are uninitialized [ 305.465019] Memory access of size 165 starts at ffff88814f84f000 [ 305.471185] Data copied to user address 0000000020000200 [ 305.476644] ================================================================== [ 305.484019] Disabling lock debugging due to kernel taint [ 305.489487] Kernel panic - not syncing: panic_on_warn set ... [ 305.495414] CPU: 0 PID: 13187 Comm: syz-executor4 Tainted: G B 4.20.0-rc3+ #93 [ 305.504090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.513463] Call Trace: [ 305.516085] dump_stack+0x32d/0x480 [ 305.519760] panic+0x624/0xc08 [ 305.523055] kmsan_report+0x300/0x300 [ 305.526913] kmsan_internal_check_memory+0x331/0xa60 [ 305.532082] kmsan_copy_to_user+0x7c/0xe0 [ 305.536267] _copy_to_iter+0x4c0/0x2700 [ 305.540324] skb_copy_datagram_iter+0x4e2/0x1070 [ 305.545144] netlink_recvmsg+0x6f9/0x19d0 [ 305.549366] ? netlink_sendmsg+0x1440/0x1440 [ 305.553830] __sys_recvfrom+0x6d3/0x910 [ 305.557954] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 305.563464] ? prepare_exit_to_usermode+0x182/0x4c0 [ 305.568527] __se_sys_recvfrom+0x111/0x130 [ 305.572808] __x64_sys_recvfrom+0x6e/0x90 [ 305.576982] do_syscall_64+0xcf/0x110 [ 305.580816] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 305.586029] RIP: 0033:0x457569 [ 305.589249] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.608174] RSP: 002b:00007f42ad345c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 305.615913] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 305.623202] RDX: 00000000000000a5 RSI: 0000000020000200 RDI: 0000000000000007 [ 305.630524] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.637829] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42ad3466d4 [ 305.645121] R13: 00000000004c3941 R14: 00000000004d5e90 R15: 00000000ffffffff [ 305.653362] Kernel Offset: disabled [ 305.657002] Rebooting in 86400 seconds..