[info] Using makefile-style concurrent boot in runlevel 2. [ 25.078689] audit: type=1800 audit(1544607664.282:21): pid=5802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 25.106525] audit: type=1800 audit(1544607664.282:22): pid=5802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2018/12/12 09:41:16 fuzzer started 2018/12/12 09:41:18 dialing manager at 10.128.0.26:41003 syzkaller login: [ 39.341192] ld (5964) used greatest stack depth: 15184 bytes left 2018/12/12 09:41:18 syscalls: 1 2018/12/12 09:41:18 code coverage: enabled 2018/12/12 09:41:18 comparison tracing: enabled 2018/12/12 09:41:18 setuid sandbox: enabled 2018/12/12 09:41:18 namespace sandbox: enabled 2018/12/12 09:41:18 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/12 09:41:18 fault injection: enabled 2018/12/12 09:41:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/12 09:41:18 net packet injection: enabled 2018/12/12 09:41:18 net device setup: enabled 09:41:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 41.465898] IPVS: ftp: loaded support on port[0] = 21 09:41:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 41.724091] IPVS: ftp: loaded support on port[0] = 21 09:41:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000000)=0x1) [ 42.040457] IPVS: ftp: loaded support on port[0] = 21 09:41:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x111, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x40}}, 0x0) [ 42.457761] IPVS: ftp: loaded support on port[0] = 21 09:41:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) [ 42.771328] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.778627] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.799554] device bridge_slave_0 entered promiscuous mode [ 42.884025] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.891041] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.917468] device bridge_slave_1 entered promiscuous mode [ 42.930620] IPVS: ftp: loaded support on port[0] = 21 [ 43.038277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.159612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 09:41:22 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) [ 43.238760] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.258159] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.271041] device bridge_slave_0 entered promiscuous mode [ 43.379714] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.398346] IPVS: ftp: loaded support on port[0] = 21 [ 43.406358] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.418225] device bridge_slave_1 entered promiscuous mode [ 43.514648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.560402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 43.640590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.672285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 43.820810] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.837590] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.846387] device bridge_slave_0 entered promiscuous mode [ 43.936315] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.954010] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.961561] device bridge_slave_1 entered promiscuous mode [ 43.984553] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.102422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.113302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.247427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.262224] team0: Port device team_slave_0 added [ 44.312705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.324915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 44.355476] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.365820] team0: Port device team_slave_1 added [ 44.371209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.459061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 44.484152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.499306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.542673] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.549031] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.579373] device bridge_slave_0 entered promiscuous mode [ 44.588540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 44.619115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.642679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.697055] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.709520] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.722307] device bridge_slave_1 entered promiscuous mode [ 44.731109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.778483] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.794516] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.812135] team0: Port device team_slave_0 added [ 44.818705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.852185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.864432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.884715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.894066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.925997] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.934264] team0: Port device team_slave_1 added [ 44.939300] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.946850] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.963230] device bridge_slave_0 entered promiscuous mode [ 44.978145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.991893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.006358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.036294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.065496] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.096339] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.105792] device bridge_slave_1 entered promiscuous mode [ 45.117344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.172153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 45.179226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.192578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.219467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.318454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 45.326687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.338119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.361661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.368922] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.375550] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.382808] device bridge_slave_0 entered promiscuous mode [ 45.408698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.523027] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.532119] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.538464] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.567786] device bridge_slave_1 entered promiscuous mode [ 45.585941] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 45.600831] team0: Port device team_slave_0 added [ 45.608453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.628694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.697567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.712384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.730709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.752406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.801845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.809411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 45.821458] team0: Port device team_slave_1 added [ 45.834993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.939392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.952993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.971803] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.037706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.091322] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.100879] team0: Port device team_slave_0 added [ 46.129695] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.144845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.162628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.177263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.227082] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.246592] team0: Port device team_slave_1 added [ 46.257026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.280040] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 46.302472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.321843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.349287] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.355920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.363126] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.369494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.391068] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.413811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.421152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.448196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.461641] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.481713] team0: Port device team_slave_0 added [ 46.486770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.508627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.544857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.565141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.575878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.585116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.609381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.657205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.667252] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.677289] team0: Port device team_slave_1 added [ 46.695584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.709494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.734090] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.740674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.747296] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.753643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.761747] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 46.780095] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.803366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.811188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.843765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.855237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.882312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.903452] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.910644] team0: Port device team_slave_0 added [ 46.972219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.043052] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 47.050317] team0: Port device team_slave_1 added [ 47.077169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.099967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.109344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.181621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.201645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.208722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.219202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.283172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.314326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.343460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.400935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.414583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.435933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.530536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.537819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.548220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.578142] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.584553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.591195] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.597614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.642849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.200826] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.207228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.213895] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.220251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.259399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.278852] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.285248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.291890] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.298222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.312549] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.341417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.360466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.367786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.740918] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.747371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.754052] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.760408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.783477] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.351446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.948377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.174677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.338431] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.566989] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.782415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.789802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.797387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.973195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.032301] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 52.038481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.046246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.192261] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.382303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.424791] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.590332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.731998] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 52.738380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.750196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.780623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.022406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.096556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.115795] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.224268] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.459324] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.467220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.478216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.500586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.619895] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.637397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.647181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.851290] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.993829] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.000131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.008630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.029029] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.460539] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.643211] hrtimer: interrupt took 27578 ns 09:41:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000000)=0x1) 09:41:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x111, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x40}}, 0x0) 09:41:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000000)=0x1) 09:41:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x111, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x40}}, 0x0) 09:41:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:36 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x111, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x40}}, 0x0) 09:41:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000100), &(0x7f0000000000)=0x1) 09:41:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:36 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:36 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:36 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:36 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 1: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 0: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 1: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:37 executing program 0: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 1: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 0: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 1: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 0: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 1: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 2: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 0: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="00bc0800000000000000c91df0a42f7a085d878df3e85a0f0699b9cb9e1d24f45265499347e31612e80a971035903c7bfe94000000f34669e42c8bf518a55c923bd83428b19f06fa0ad3744822b7dca780aef5a887977f991dc24ab0e2775d2e1091589500021c1ea4870900000000000000eb4b24a052f2cfa267e45f5731f96ebde59df0b87f32257b8c5c19482ccbab1d0760201efd890e96e8eb1cc5fcd40496ba920e60df120cf09dbd1716ea577c5374b8cd84636c468988df22619e2c2a30002c00c5032f9e247c8d946406fc4570d991920000a1d3063a6f4c5d6723b210f2f8ecbf4f2b1a60196fb0a6e2be719b96db91d27b102939b5ff4e162ffb95b022821a1e8ddbcd8f3622c23160cb26c529eaee6e581a7c22e29824b2b7daebb9699c1f7b3a7fce17d8496626d0eecd80cbeb6bbd6a91bcd8ff2e91b8e8db1fda760323c7faa96b0f63a87329b691dc1cc24bf382f871e3dd8fb82754ea3b5c97560e8092ad8cf772f131eb27777410d26fdad5fc81c562370f13e321e99a0a3ecab0167467dd97b331d64682858d0583c2b0de509dd21500a6983d7d63f76224530916"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 5: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:38 executing program 1: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:39 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:39 executing program 0: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:39 executing program 4: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:39 executing program 3: socket$alg(0x26, 0x5, 0x0) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x141003, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000000007ffff, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000500)={{0x0, 0x2, 0x24, 0x46, '\x00', 0x3}, 0x0, 0x20000160, 0x9, r3, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000940)=0xffffffffffffffc9) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) r5 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0xffffffffffffff9f) r6 = dup2(r1, r1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @rand_addr=0x1cb}, 0x151) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @empty, 0x2d1}, 0x1c) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$can_raw(r7, &(0x7f0000001640)={0x1d, r8}, 0x10) setsockopt(r7, 0x65, 0x0, &(0x7f0000000040)="92a88ed40ca365e96b138d573ae703afe0680a8d7ef762f39fd5f790ffffffdf137dc737f5953735c9e86297d2a3cbc679e5a12ea1e14a8b68f6cdcd62e119311b04ba5e0effc1dd46fbba8099ea73aa23f5de9a0523e61fafb03fe7682d9ce61c0450032e369ce18a7ea3bd10e75a4efdecd23143c9bd8d", 0x78) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x40800000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) keyctl$assume_authority(0x10, 0x0) r9 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) close(r9) 09:41:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1b4, 0x40a) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x20, 0x4) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 09:41:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x2a, 0x29, 0x0, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}]}}, 0x2a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000340)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:41:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80000) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:41:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 09:41:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000180)={'bridge0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') exit(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 09:41:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x400000b0]}) 09:41:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:43 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) [ 64.410851] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:41:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x400000b0]}) 09:41:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="13"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x87f}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 09:41:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x400000b0]}) 09:41:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x400000b0]}) 09:41:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x400000b0]}) 09:41:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x400000b0]}) 09:41:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffaf) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x810005, 0x0) 09:41:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x400000b0]}) 09:41:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x40, 0x0, 0x0) 09:41:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x40, 0x0, 0x0) 09:41:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x40, 0x0, 0x0) 09:41:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x400000000c, &(0x7f00000000c0)=0x0) socket$inet6_dccp(0xa, 0x6, 0x0) io_getevents(r2, 0x0, 0x800000000000083, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x705000}]) 09:41:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x40, 0x0, 0x0) 09:41:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x40, 0x0, 0x0) 09:41:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x40, 0x0, 0x0) 09:41:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x40, 0x0, 0x0) 09:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2136, {0x0, 0xffffffffffffffff}, [], "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", "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"}) 09:41:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "eff5827d096d677a5de209564ee8f2f66092f3935cff76653f3a108814b97350", "b8146711b0163836b013d828fcabab4309053e392f0e3629bb1bb15da4c62200", "50f35b0200ffe37358f377c09909779ca6875c4aff1b6dfb3aea1b838bc4ad65", "5352dede02ee68064e689ac02acc9162f9fa4488fddc64962cb5d983de810f06", "4ca3480a936a3f2786364b1eb5c3ae86127c64cdc62392cd76ae63b8aacbc735", "25f715e752ce00ee403f9ac1"}}) 09:41:45 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:45 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x2c02) 09:41:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:45 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2136, {0x0, 0xffffffffffffffff}, [], "5c9e43a4ff39b1e28ea42de732c5ed407f7ebb12a96e2636426f5c2c982f64a7cc221b3228fed603d34b6e3c80ad41b84492f86a9f8c10a840de78e8fe73f00f462089f953bbd61f2e125dea66db3a4ec5b54ce022a2d386ff1f78e8cdb45c192d0d311856672c99732c648b2e6e742108b48021ac7a0fb39e70daf691d8e77880eaea571516442aea9fefd8dc923503fc76acd3a9430e3abc6d7080d212add2f57879621144d00a4c06bf01ab1f730c1ad583c5f260df240fc4fffe1ba7919c72fbf9f40b02bd957a90b3b6cd1718534611342bf00dec3597702b4aa5c20d3487ccd4eb8236340cbc1b0aa82542707a0c3aef5b6c404a7ae7acd2549f4a5c533713f930708f0da47802521f5a6e07d78a80f78275003dc6624d12acdbc7540debbb1ece0dbf17dfd0cd62cd3f76365db6d873d02d3c0a29e9151ef437a261d356c942443a38170c63becdfe1206fd533e5d84d59d11ff7f82a57637ee338e4168972ab783105885173dc3491455e35fb2fcf4df91d1696f964bcce9f2a4c63c83be8857fa675e5a84e09994d7bf369c9d9a44d123e538d25e11e06357fcfdf510b5c87382fe97aeaa771a27dc0cc1a8bce1642a5752bff053b3a81aa1f5ffa5c135ccd79dc470f4899dd3fccea17376345ed119b7bfc63bfadb9ac256ad17250d45ba5d794b4ac489d22271544ce152964d5b9c29aff2f54b88fe386bcb055dce316a81c5897f0ab9078cba8fe14955e367ec1a5891dec162a1ce40b45754af9024dada825be5eaec6aa3f9d5f2ca02286bcce4a8a4d7c4a5d67c6eb4aecd7b7566d4d851abdc48e01f674fbcd667d525066fec99236d8d72e4e747d53ff059f28102840f4ef48d23b08da8fcdc740ec024aad326aa479bf5746a5c7978fdaf81ce2e1cdd68d43cbb05874d97335d0bce7c2928e30a0f9e39fdc89807c7ce7cbd2694988dfa0466e4bbfb463f924ac3ab5d95eb16558596ce235fe8dc3825eeb5eefabb9184ec331db83fd6881616075941577952ac780f64639365d5b51af4601fb6e730fbeab0dbe9b477548bb1149cb91963a088860631fa52f484011ed7cb10b06de0fab93ffc0a8aa957ded7203352f65de2a4ad8ecfb906a862217dbc50dd5cf81c1627585115589c58ccaa9bc0c550cae86e917d5b17b549bbe22651cefd564f1bddb094dfaf7ea1b02428dab664c241199b26c3f5b274079a19299fe81e36e07ba7c7e590c50342b5dd167bdae90478844c1457db355c687051ea5fc9def2b8933d8a17695741aad2afd6b388f59e5c59e892bd52dafabfeff807b3d410c06460fb17725d06fbdb9e051b0dda41fc31a98c79860c5af2ea7aced3b35ad51419fb6edb9cd4926c743ebf98d8ebaace8c8cfaf3837ee9a2327b4f529ac6e19951e0b107fceffef76b250b52b88ea5f0dacc68ce48c1bb4d0b735281c2c9652c9c623837317d4c212e0045aadbb82f3a08c0a0ea0df2a5242b9f56849855ff2a93225298362ba2b5d54ad698b21a22f613b7e3522134ecd8af496ff2b8e17a22ca1632331b4f7d890a959c35bd9f2a9980fe0ed3fb1cdee7ea6db682f60b20e587ca98a5dfcb826d04e8e36e0d07d4388f71596829875f05b8990a8ca79fb5c486d46a3701c27f2f315b3a5413ca96c29b5c6a012feee5c5f6589f2b4b195ccdef08353072ddb929b79557cd2db944fd5a87cd898957454ed11b8f5f0d8fddc50b7f9e199d369903efc6eedc94d705a83bc3430ad0113eeee6ec3c6e1aa619c7acf46037af8806363966d95a2016ef0a7d5cf04f40f9b896ff32f4870fde223e7ed4d1ceb203bc028d9ebd152c1f5f5043f2e7ce0654dd35fd67263460c9b3ebcc8cacd307c6327bad41b65edddaac797d409a62fc9abf078b8a65caf9d2d10a260fa1932d0be9632c3bfb848f72fadec3539d386415a1720d0bb47300ce4f987a7ab84dcf05a6873fc844d7b549017ec72b77277599d22ad02666a0bfea63cc55a598b2b93fdffb5d8544a54d6cf07facf565e7921978c8ea14818c231021e5de780cfee1de6c86761b8079e1afdb9ee78b2ef9252552c0c3d0bff7b64bf02479014fb31a4e5b8703ae320a39f794554a5894f6f5d393027441b14da673cabd3c784d5a732752e8c095c3eff60f44762094861e898983c526326e8c2f31d7536a787463ad47f59334044e016250db53e70a4d58da0df6a77c5b7171700234784cb1cd84a298c15273bdffff1f0b974077c7802f52f16864f7fc945024bf74fe592e479751fb922a2d96dc1d599fc3abd68fdde954e958f4d67ebcbd4df49e9740fb8aceb6b036d07353b68f2c300958581a65c53f752ad226964cdd2db57395a11ac3ae53174fa775a7be19bbe2e1768439f7bae6a5178e45cd78fc86c78fba96de29803610a3825d87493f2b4da9a1e3ec4b081bbfc657f32d9d7785029563697f300dc5a79357a9a73fccfe8b847f96d369793b795413210e3bd9aaeebb1b29b48f96b87402c55dae95c4183c356619a6797d4958ed484160c00e0953dd347e56c5f9fc43b33a5a7e009b46732f31db3802febaf295c6aec4645c913f16e6d38624eb8e7311e66d6b37064975ab6f3b8fbc9d96e186a73faf2b19a639d24334d7fe2fb85828a2cad057b56613c9f15b497e87910991915d211eecfc7bdd417fa75d8fed11ebe6939494e9ddad44e18928ca902394e5343799871659e01bd5e405ee6c8c72f1d714dcf42ab8d92ef0d53b7cc049121fda32da71b7eb8cec088626cc24c5cf0844c94051076e81a6530e33178d96d882b18e11fb4a0d7ae6231b9b391b0dc146051f380553c087815d8ee1a7a5a798d2647d0f47ffb76157da242f8522b91b75b19965b488459a6e68118f9b22af303cecd9df3ab9d5392214de26a55b5cb6df6464c2daa2bee5f2c4bfac50eb1f4f04760b1975b6e73697a8332aec1c4d157a9874e0ce9d542594603e677c19be227685271fb9de791332e7e789ea2fc5e8ca463d029f2228ebaff3d8bbf688b83b1d4ed5385c86e73d67346ad0ac2bcf869dc696ac22803dd7cfc54bcd00379de4b86841040504ec1125919357ad6d29e5e659f13799a622f120939c6435405ef4d7e8d4a82d19ea2cd8881e1dd3cebbdb3d4c710ff8ca57af37c3976310210e1ec4dfc386fe9ffb0d18e74f9802ce3ecca9f50444a1277b16d23f3e8061799137946d9c6c153208341c22785290fabdf640470b3c2902e198d8dc131be96bc8d0aaba7e12623b50d55504463a10d23252b29a74231e65077fda06002a2ec11a220dd29201395fa453485c44f0ba1693b3a6ad1e4be673416bb62e7b9da42795a1299ca7b0ba788c0f40be15cefd348dc1e7d333bde4d11aaf794c8e61073387b2310ba7fe10a976051f2d4a9db5f2cb6b7678cdd5d3a3fa166f426c6cce661e644c4c8bfa08b3bf53bea24b70b88eabaeca26d4790b4e79978161204ff5434eaf8d25091c513fe0f435556b9b94ed998697a1b82b5d932cb31e34d19ca564d84d6d9b6d8ffbf54634f0b76bf4f2fe32fa0457735770db4c40efa20f192925622400e08f8b5bfb0897ebb7442cededeb820ea84a9197ce0c3724f25ef512d90dddd072227df4148fcea15e03e040af3bd11574fbd019d0bcf72864375ec7a6aab50341ac6f6d2ce0eda3f6a239463b8261282c0b9754fae625b0d73deb9661ae651724bd664a9dd49946da5d01c05d430a53c3015b380013fb78514db0f1ad65caaec1b36e76b90a3dc3587234bc63e9671695cd81a0cf8e68cadfda9a88d541cfe28191428cbbd991bea36d59891c7c99fdc12d59985cd954b4fd0ac88977b12233f2468d578462ac7f68eb0a7fba2c19f6ca28a93f792a8fe80d1161234d29b6d56cda15b244d194e788047ec874eb76140447901038cc15f93c856b2c90e2eb63465c795c5ced71d283f9bd86520b497df21829327dec292a881c796c4ce2c36ae35077aa81fae5bf431031c3ceb54a2a41821a484bc4c79138c113014fce00b0d9faf96f15ddd5de77fc3a2c067353ab08854d97e842b32ce17603b2d77316cfc59920c95d2e03472929cde65457efad2260e6692b36ad765af6476d882eedc5d1d5649689d569ffbe8c5d8223ff186422e4d1d47d38e443c383a1f5d686f639a89707e04522d7c40ecf94b11b88e87c01cc77b6ce2790c03a4011801fbda535a472e7d2256c1912c9cb07fc173899f567af2a5e7233dcf80dc9f23d076c5d259dc93852b57f4abd32aac654eeb99f2ea242aeb8ac5b41d654f5d3e4e7d838c29fff4f44cf8c8bb745ac3efad83ead1137bf67c8d5f36ed3f2d3ee00d502986f870e69681372227e9523b06705d27a65230eae0bd735191991e0b5969c1c22e597d17d0f8e7fb47efc2db4123449d25724316ad5bc56cd78ee90265f8f2a73343b94e1489f802e6b700d64f19e5982be195631efd59553f5a51e3ca7f3312861cfa054fbf8fad70b793a37f6a8594461c0a2ee345380fecd371d54032dd90359109152fdb56adbdbe6fcc9dd7738ae234440ec01c76ad3ae02fa66f65f809f0c3a6716158b686d6a1d3b006fc32a10683700aae7e620e46b607abcb462e1e65aa8d526e369aff6356b418655266e83f3f21f6a07e11e492997cd329b96bd9b21c0e5cf69923e19e443ad7fef6180d6f9eff998ac1d244188c10d35b5abfa71a057c516eb2b8272d6befc52a92ceef86397304ee393a25a2f8ff747fd90bca8e73f38c0f3dd6b1da21e0fa829811230262d28e1b6dca379f103675a44f51fac19b49d8dc7c22e285072ab17796ad9a8664c64c75e35c8aab787ea7ab0d461c4650f9100b2eaba559605d7e10a5c3e5b69e3eae8a0bfbf8b10cd8d3c86c4a8091d5cba120312295e75ca714a5a7680850bde5e283b406897bd51eaafa1508e0773bc65094a30cab2fcd7d0e0ba4e4e2dc26c21d0424b38dec86164a8889eb1efe23d9b9634bd5020a3f8bdfde0b47a46093f7aaaa31c4ef3b9b80c365ddb1ca82c8bfa00af2ab8e358f92c7e4e247e3a9ded389b9d9022fe5424552e9ead06b67a6cd6cbbd1837370b53c90a4dee44f0d84f8224891f077b80a0b03a59168a13962cd0820462de608dda564b35b630eb4b29eef16d4e1f417197f1f48f02bad4d0267c6cb142675bbe9d42613382a231e4d81b6663ba30011a2361acec7b03482f75b6cddad157473fdb375180834ec6e774bd9dd8e703d4e677bb6d7d267f24f33a61fa761f743e873e81a070d097002e4ec78fce5adfa24d06f1d1d985eab5c09fbfa7c8bb6ed308cab6db4efad34d21caee55dfdf83c0581a1378d4eb76b0fd62c11cc83d23445802995b51e1e312b0842cd0eab4bb1d58c04cc12abab8d3579a91785f0ef829d9b681e9ae958a40ed6c77fbc719fe67e5525f23decec38b7504044d2606fe8d1b8f24c5f2c8bd6fed7a16beb2defda39785107e6c2fd59f99ae76668d38153de6c1260561c7997e06b596d86422ac07f85b0df1e2f35251ab30f95884ab6803851f17e15510d8b4c4c9be298ad583f01dccd3f70d2ef44288a9ef0791e52d07bf17750ad8db7466e05fc399607d2b87d6372235e23d2b36061f35b17b4304a5f2f51fe5ef8f57a5511c1c17d61a996541ef98c6958f7db0b5ccdb8e52fc822f14f91e6a3cb32d510225661edc9165265bf24567b0b0be385db2caa03f9a341ac52ffc1ed41247e094e74a61db87c83311e63e2020faeb006e6b9630e2141330e8ca0aa638aa3fc4b2b6c3cdb9c8a6b57bc366233a3d9cfefd5276c12c92cc", "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"}) 09:41:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "eff5827d096d677a5de209564ee8f2f66092f3935cff76653f3a108814b97350", "b8146711b0163836b013d828fcabab4309053e392f0e3629bb1bb15da4c62200", "50f35b0200ffe37358f377c09909779ca6875c4aff1b6dfb3aea1b838bc4ad65", "5352dede02ee68064e689ac02acc9162f9fa4488fddc64962cb5d983de810f06", "4ca3480a936a3f2786364b1eb5c3ae86127c64cdc62392cd76ae63b8aacbc735", "25f715e752ce00ee403f9ac1"}}) 09:41:45 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x2c02) 09:41:45 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "eff5827d096d677a5de209564ee8f2f66092f3935cff76653f3a108814b97350", "b8146711b0163836b013d828fcabab4309053e392f0e3629bb1bb15da4c62200", "50f35b0200ffe37358f377c09909779ca6875c4aff1b6dfb3aea1b838bc4ad65", "5352dede02ee68064e689ac02acc9162f9fa4488fddc64962cb5d983de810f06", "4ca3480a936a3f2786364b1eb5c3ae86127c64cdc62392cd76ae63b8aacbc735", "25f715e752ce00ee403f9ac1"}}) 09:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2136, {0x0, 0xffffffffffffffff}, [], "5c9e43a4ff39b1e28ea42de732c5ed407f7ebb12a96e2636426f5c2c982f64a7cc221b3228fed603d34b6e3c80ad41b84492f86a9f8c10a840de78e8fe73f00f462089f953bbd61f2e125dea66db3a4ec5b54ce022a2d386ff1f78e8cdb45c192d0d311856672c99732c648b2e6e742108b48021ac7a0fb39e70daf691d8e77880eaea571516442aea9fefd8dc923503fc76acd3a9430e3abc6d7080d212add2f57879621144d00a4c06bf01ab1f730c1ad583c5f260df240fc4fffe1ba7919c72fbf9f40b02bd957a90b3b6cd1718534611342bf00dec3597702b4aa5c20d3487ccd4eb8236340cbc1b0aa82542707a0c3aef5b6c404a7ae7acd2549f4a5c533713f930708f0da47802521f5a6e07d78a80f78275003dc6624d12acdbc7540debbb1ece0dbf17dfd0cd62cd3f76365db6d873d02d3c0a29e9151ef437a261d356c942443a38170c63becdfe1206fd533e5d84d59d11ff7f82a57637ee338e4168972ab783105885173dc3491455e35fb2fcf4df91d1696f964bcce9f2a4c63c83be8857fa675e5a84e09994d7bf369c9d9a44d123e538d25e11e06357fcfdf510b5c87382fe97aeaa771a27dc0cc1a8bce1642a5752bff053b3a81aa1f5ffa5c135ccd79dc470f4899dd3fccea17376345ed119b7bfc63bfadb9ac256ad17250d45ba5d794b4ac489d22271544ce152964d5b9c29aff2f54b88fe386bcb055dce316a81c5897f0ab9078cba8fe14955e367ec1a5891dec162a1ce40b45754af9024dada825be5eaec6aa3f9d5f2ca02286bcce4a8a4d7c4a5d67c6eb4aecd7b7566d4d851abdc48e01f674fbcd667d525066fec99236d8d72e4e747d53ff059f28102840f4ef48d23b08da8fcdc740ec024aad326aa479bf5746a5c7978fdaf81ce2e1cdd68d43cbb05874d97335d0bce7c2928e30a0f9e39fdc89807c7ce7cbd2694988dfa0466e4bbfb463f924ac3ab5d95eb16558596ce235fe8dc3825eeb5eefabb9184ec331db83fd6881616075941577952ac780f64639365d5b51af4601fb6e730fbeab0dbe9b477548bb1149cb91963a088860631fa52f484011ed7cb10b06de0fab93ffc0a8aa957ded7203352f65de2a4ad8ecfb906a862217dbc50dd5cf81c1627585115589c58ccaa9bc0c550cae86e917d5b17b549bbe22651cefd564f1bddb094dfaf7ea1b02428dab664c241199b26c3f5b274079a19299fe81e36e07ba7c7e590c50342b5dd167bdae90478844c1457db355c687051ea5fc9def2b8933d8a17695741aad2afd6b388f59e5c59e892bd52dafabfeff807b3d410c06460fb17725d06fbdb9e051b0dda41fc31a98c79860c5af2ea7aced3b35ad51419fb6edb9cd4926c743ebf98d8ebaace8c8cfaf3837ee9a2327b4f529ac6e19951e0b107fceffef76b250b52b88ea5f0dacc68ce48c1bb4d0b735281c2c9652c9c623837317d4c212e0045aadbb82f3a08c0a0ea0df2a5242b9f56849855ff2a93225298362ba2b5d54ad698b21a22f613b7e3522134ecd8af496ff2b8e17a22ca1632331b4f7d890a959c35bd9f2a9980fe0ed3fb1cdee7ea6db682f60b20e587ca98a5dfcb826d04e8e36e0d07d4388f71596829875f05b8990a8ca79fb5c486d46a3701c27f2f315b3a5413ca96c29b5c6a012feee5c5f6589f2b4b195ccdef08353072ddb929b79557cd2db944fd5a87cd898957454ed11b8f5f0d8fddc50b7f9e199d369903efc6eedc94d705a83bc3430ad0113eeee6ec3c6e1aa619c7acf46037af8806363966d95a2016ef0a7d5cf04f40f9b896ff32f4870fde223e7ed4d1ceb203bc028d9ebd152c1f5f5043f2e7ce0654dd35fd67263460c9b3ebcc8cacd307c6327bad41b65edddaac797d409a62fc9abf078b8a65caf9d2d10a260fa1932d0be9632c3bfb848f72fadec3539d386415a1720d0bb47300ce4f987a7ab84dcf05a6873fc844d7b549017ec72b77277599d22ad02666a0bfea63cc55a598b2b93fdffb5d8544a54d6cf07facf565e7921978c8ea14818c231021e5de780cfee1de6c86761b8079e1afdb9ee78b2ef9252552c0c3d0bff7b64bf02479014fb31a4e5b8703ae320a39f794554a5894f6f5d393027441b14da673cabd3c784d5a732752e8c095c3eff60f44762094861e898983c526326e8c2f31d7536a787463ad47f59334044e016250db53e70a4d58da0df6a77c5b7171700234784cb1cd84a298c15273bdffff1f0b974077c7802f52f16864f7fc945024bf74fe592e479751fb922a2d96dc1d599fc3abd68fdde954e958f4d67ebcbd4df49e9740fb8aceb6b036d07353b68f2c300958581a65c53f752ad226964cdd2db57395a11ac3ae53174fa775a7be19bbe2e1768439f7bae6a5178e45cd78fc86c78fba96de29803610a3825d87493f2b4da9a1e3ec4b081bbfc657f32d9d7785029563697f300dc5a79357a9a73fccfe8b847f96d369793b795413210e3bd9aaeebb1b29b48f96b87402c55dae95c4183c356619a6797d4958ed484160c00e0953dd347e56c5f9fc43b33a5a7e009b46732f31db3802febaf295c6aec4645c913f16e6d38624eb8e7311e66d6b37064975ab6f3b8fbc9d96e186a73faf2b19a639d24334d7fe2fb85828a2cad057b56613c9f15b497e87910991915d211eecfc7bdd417fa75d8fed11ebe6939494e9ddad44e18928ca902394e5343799871659e01bd5e405ee6c8c72f1d714dcf42ab8d92ef0d53b7cc049121fda32da71b7eb8cec088626cc24c5cf0844c94051076e81a6530e33178d96d882b18e11fb4a0d7ae6231b9b391b0dc146051f380553c087815d8ee1a7a5a798d2647d0f47ffb76157da242f8522b91b75b19965b488459a6e68118f9b22af303cecd9df3ab9d5392214de26a55b5cb6df6464c2daa2bee5f2c4bfac50eb1f4f04760b1975b6e73697a8332aec1c4d157a9874e0ce9d542594603e677c19be227685271fb9de791332e7e789ea2fc5e8ca463d029f2228ebaff3d8bbf688b83b1d4ed5385c86e73d67346ad0ac2bcf869dc696ac22803dd7cfc54bcd00379de4b86841040504ec1125919357ad6d29e5e659f13799a622f120939c6435405ef4d7e8d4a82d19ea2cd8881e1dd3cebbdb3d4c710ff8ca57af37c3976310210e1ec4dfc386fe9ffb0d18e74f9802ce3ecca9f50444a1277b16d23f3e8061799137946d9c6c153208341c22785290fabdf640470b3c2902e198d8dc131be96bc8d0aaba7e12623b50d55504463a10d23252b29a74231e65077fda06002a2ec11a220dd29201395fa453485c44f0ba1693b3a6ad1e4be673416bb62e7b9da42795a1299ca7b0ba788c0f40be15cefd348dc1e7d333bde4d11aaf794c8e61073387b2310ba7fe10a976051f2d4a9db5f2cb6b7678cdd5d3a3fa166f426c6cce661e644c4c8bfa08b3bf53bea24b70b88eabaeca26d4790b4e79978161204ff5434eaf8d25091c513fe0f435556b9b94ed998697a1b82b5d932cb31e34d19ca564d84d6d9b6d8ffbf54634f0b76bf4f2fe32fa0457735770db4c40efa20f192925622400e08f8b5bfb0897ebb7442cededeb820ea84a9197ce0c3724f25ef512d90dddd072227df4148fcea15e03e040af3bd11574fbd019d0bcf72864375ec7a6aab50341ac6f6d2ce0eda3f6a239463b8261282c0b9754fae625b0d73deb9661ae651724bd664a9dd49946da5d01c05d430a53c3015b380013fb78514db0f1ad65caaec1b36e76b90a3dc3587234bc63e9671695cd81a0cf8e68cadfda9a88d541cfe28191428cbbd991bea36d59891c7c99fdc12d59985cd954b4fd0ac88977b12233f2468d578462ac7f68eb0a7fba2c19f6ca28a93f792a8fe80d1161234d29b6d56cda15b244d194e788047ec874eb76140447901038cc15f93c856b2c90e2eb63465c795c5ced71d283f9bd86520b497df21829327dec292a881c796c4ce2c36ae35077aa81fae5bf431031c3ceb54a2a41821a484bc4c79138c113014fce00b0d9faf96f15ddd5de77fc3a2c067353ab08854d97e842b32ce17603b2d77316cfc59920c95d2e03472929cde65457efad2260e6692b36ad765af6476d882eedc5d1d5649689d569ffbe8c5d8223ff186422e4d1d47d38e443c383a1f5d686f639a89707e04522d7c40ecf94b11b88e87c01cc77b6ce2790c03a4011801fbda535a472e7d2256c1912c9cb07fc173899f567af2a5e7233dcf80dc9f23d076c5d259dc93852b57f4abd32aac654eeb99f2ea242aeb8ac5b41d654f5d3e4e7d838c29fff4f44cf8c8bb745ac3efad83ead1137bf67c8d5f36ed3f2d3ee00d502986f870e69681372227e9523b06705d27a65230eae0bd735191991e0b5969c1c22e597d17d0f8e7fb47efc2db4123449d25724316ad5bc56cd78ee90265f8f2a73343b94e1489f802e6b700d64f19e5982be195631efd59553f5a51e3ca7f3312861cfa054fbf8fad70b793a37f6a8594461c0a2ee345380fecd371d54032dd90359109152fdb56adbdbe6fcc9dd7738ae234440ec01c76ad3ae02fa66f65f809f0c3a6716158b686d6a1d3b006fc32a10683700aae7e620e46b607abcb462e1e65aa8d526e369aff6356b418655266e83f3f21f6a07e11e492997cd329b96bd9b21c0e5cf69923e19e443ad7fef6180d6f9eff998ac1d244188c10d35b5abfa71a057c516eb2b8272d6befc52a92ceef86397304ee393a25a2f8ff747fd90bca8e73f38c0f3dd6b1da21e0fa829811230262d28e1b6dca379f103675a44f51fac19b49d8dc7c22e285072ab17796ad9a8664c64c75e35c8aab787ea7ab0d461c4650f9100b2eaba559605d7e10a5c3e5b69e3eae8a0bfbf8b10cd8d3c86c4a8091d5cba120312295e75ca714a5a7680850bde5e283b406897bd51eaafa1508e0773bc65094a30cab2fcd7d0e0ba4e4e2dc26c21d0424b38dec86164a8889eb1efe23d9b9634bd5020a3f8bdfde0b47a46093f7aaaa31c4ef3b9b80c365ddb1ca82c8bfa00af2ab8e358f92c7e4e247e3a9ded389b9d9022fe5424552e9ead06b67a6cd6cbbd1837370b53c90a4dee44f0d84f8224891f077b80a0b03a59168a13962cd0820462de608dda564b35b630eb4b29eef16d4e1f417197f1f48f02bad4d0267c6cb142675bbe9d42613382a231e4d81b6663ba30011a2361acec7b03482f75b6cddad157473fdb375180834ec6e774bd9dd8e703d4e677bb6d7d267f24f33a61fa761f743e873e81a070d097002e4ec78fce5adfa24d06f1d1d985eab5c09fbfa7c8bb6ed308cab6db4efad34d21caee55dfdf83c0581a1378d4eb76b0fd62c11cc83d23445802995b51e1e312b0842cd0eab4bb1d58c04cc12abab8d3579a91785f0ef829d9b681e9ae958a40ed6c77fbc719fe67e5525f23decec38b7504044d2606fe8d1b8f24c5f2c8bd6fed7a16beb2defda39785107e6c2fd59f99ae76668d38153de6c1260561c7997e06b596d86422ac07f85b0df1e2f35251ab30f95884ab6803851f17e15510d8b4c4c9be298ad583f01dccd3f70d2ef44288a9ef0791e52d07bf17750ad8db7466e05fc399607d2b87d6372235e23d2b36061f35b17b4304a5f2f51fe5ef8f57a5511c1c17d61a996541ef98c6958f7db0b5ccdb8e52fc822f14f91e6a3cb32d510225661edc9165265bf24567b0b0be385db2caa03f9a341ac52ffc1ed41247e094e74a61db87c83311e63e2020faeb006e6b9630e2141330e8ca0aa638aa3fc4b2b6c3cdb9c8a6b57bc366233a3d9cfefd5276c12c92cc", "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"}) 09:41:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:46 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x2c02) 09:41:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "eff5827d096d677a5de209564ee8f2f66092f3935cff76653f3a108814b97350", "b8146711b0163836b013d828fcabab4309053e392f0e3629bb1bb15da4c62200", "50f35b0200ffe37358f377c09909779ca6875c4aff1b6dfb3aea1b838bc4ad65", "5352dede02ee68064e689ac02acc9162f9fa4488fddc64962cb5d983de810f06", "4ca3480a936a3f2786364b1eb5c3ae86127c64cdc62392cd76ae63b8aacbc735", "25f715e752ce00ee403f9ac1"}}) 09:41:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2136, {0x0, 0xffffffffffffffff}, [], "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", "331a712dfc86f896d447995fe5c6ef8038ad64a3b7a0ac89114b7b02ffa09b5582f133e775dedf13581a82db2ccff5f3f883e17e70c60900b646031c05040125da5b16612eef3ee4cc96e9a7a9bc28db4eb58e5bc653209b957c41c10c8e44e6d620e6521ecd920bcd78279960ada77051cf2063ef0b92b0e2c7fc3eddb9622d8258ec1228775ff511a2ff9a85763de4eaafe7a96428ccce88cd593e7658028351cc4937c06189d1323e4882fd9d5376a50ae63ffc5cc6b8f241ef34d8a5019344c6eaff76a6ac1b50a388426e1b91809d7a4553373b1bf5e1c18150c550729386aff0b8fa194f35fa658ac2b66137d99ce42b23600063725d8c88289bae80319fb41d0d8bbec8eba855a1af522415532e0706e7defae8b9b29d84bda33dc988dc898f47b66824d859fc0036205760e716acabebbacd79718cb7287b04068677dca6196bbe5d3381fc7e5f0184eb576148b82ad9eca3f34332f29de735c54c4da0407d4ccab4ce3759485b3e65a4145465434fbcf1b77b08715ab13cd6466fce76b297bae1f5c1298946e9a846d5146f1f654b3e63d4a7594d964e689e0a9654c63fbfc05d28f18af712a2dd2e9324d67b5efa3d7a490a79d8c424768abdb4c8807de65aa6dcbc895153be1bbcafdc23c8260316357dc5e1cccbe68de86111b1658d0a9df98957370db8dc1ab5073f0a591b3e6d69b0e62bc34d610cf2cb5a5544d89759746225ca903a1dee4ef7a0c6985064dc45e871938be7f0d6ca18541271031a4dc873e2331b8e254cf1b42408a8fc837b4825d3bb093c10136708226b8e4f57ebaf6d833d3e457fce307fcaed9a17e4b669bbafa94228102cfcc3a28a7bb9e6275fe43ac88bcb5282ae244684fb04e435ec773de082d54a5adf00f99646982ac59bd1cbd422f336de0ccc3a685257300780ebf6776f8c63efad48faeecb35c67a2ea2b873ef363df824c7e6e409549b86147dc3870739d4af6b737afbf662b0190b0d54d8f2ff5e8424312d0697a1e0d566398d9f504e929bd41edd5f7cb4382c8d9572d784cc666c042546fb614d366ec5c557df0467f75273b78b90d7a253ffcef28118690ccf5faa4541ff602a1893b63a1a180b806ff6934f8ae58c834fdb82f203c136142a5ef15c98f18cb7565289e369c3f59cdeeb9d6347aab799b47e95975ace2093ffc7749fe2be4fba73b7eb13dfe1cac66d1b7db1b16aa2b8246f7432a658ffe4d862501216d09181a1c522489eed660f89f5bf78ad220e8a4c9a9d115097dc820c6bb23fe81043f284e4921542588b4b6f3ae49343170f6bc3ef64b46cf2f5cf8de8db04a943a7f60fb21e22e5ea668d1d72bd7115862587a1663ae2b41dcf627839547fc7e03e461ea2d18615c533a33c34cb9400a4b92f5bc2cb276216e63af6d971e98dfcc4c7f39c0035eebf6dd23404769a7a0c3a200e9497b7504ff2a74426e6978e07efd1e0ce48d96c5add8e83591d5e0ec17d4785be7072c46c6bca9c2ba67073520b909a855948d4d08d1da112c0020efe7e965450dbe01b767cd1b794f3dc6da1c6f6061d2e7bc21e1b82a0f192cff42696e713e71a11de701be8b4bb121e774aba06946a57e5c5323fefbaa27ba42488d3accf6a38047cba7b8b5c7aaae480551e920594bf71cd59d4ed967474d4aa765f9bdd34521652809e0b1aa0baae80de2ef3212daa145daf1a06fb89ab7d8e24fd8e1e6e9758eb71b6b80fcc9604f6108b09bc8ddd78c337f21abc573a4d160e79680cba739d5a38b96982490105fc53fbea36dcadc19ed2a2492aa4216cd759318a42223eb9a9def6abca58cb5d7f8461d5a722125a3e5788c757af996192856aa0ebebdb9db25e593b12a88b4a64a6625e1debf7fd1115bafd65704983d0ef0744bc271acc20589cf389a53806fe6f4cb5051a1633c01fdd73232a4c7f6d45441af5d510b0932c2beae14a36d3ce5551af7bc9223429eaf08ade480b9c0304cd0ae2175d5ba7fc46694eabff1396b13f2afe584da2c871575a76faddf28f38efd3109a2b1a3fededd3b40a135692fa31d253c94731f71d470b2697516b1822965362965f516c5d93f2694c9bc14e20a69e5340b7364651803faece444427049ad7a45a9f2e109fb9fe856e96225d5900fd4d9fcfb6f5e68429a466dc441c0bbebfd99a901ab494a22f3106a8caaf7f4f403d604424a40f6b141d88cae0e3a40b023ce105c7770eb90101ab2f6141d0cb8942bc72f163e5029670de3c8cef1ed5be20e8125a13f750b1d7d75ad77f94b7fbe0bc5c098c8d2bd0f80040b21239905a4a9cd16682b3c7219a0ac2da865c1725e83daf7c0a70baaf44fea945944b9cd66deb3ce6a195b48db685b97eef0f94678f3c5f312b3419e87c0eae0e121547947ad938681844420eee6ad64b93562ef6f13f15ee395a708dc446da087d29e244ba6ddb26a11305fcc739b5c9b6d2292bbdba7b2583ab4c4d95e4f0c04a22cd75088c4434f0c1dcddb958b3c5994696a06c64cb6c88e58d4f73fa424199bdf5de319fb5223693f19ec95e145d224bfee0ec83aeeec9cf9a9db9dd8337efac0d6dafd5b92f955ac87ae0b48cc0f16faec890195ac8fe6a2975583bf8456fba39d843b659cd2a1d4f84df71e439dfea080b9bceaab12db6417a55f8433130b11ff91d1e7605e78238f529c45dbf36740f377d5df710be0b7a1ed1336b545ff0fc0211c3db62db64accd57d0490eebf7aab9c265e94efb5b931afdff08896ef753508faa08808ac828a28eb415ad7d5eca4dae910df888f6b866393ae94490d87023cb01efa91a654552d8fb1aa85ecfd85d0edca20510929ee444d2d6b8cd83dc0c421a152321ca159af995f78771894ccbcd562e0ca5471c53d7974a42fd8919a73b977f0a5a75b8415a8650d53cca9048a879d0ad3f7d9f18351bca2d7fb99e61774cd51a4b5dc203ea559fd258964b60ad670bff80169a764925f8b3c48c4653222f476a68b869afe4ef5d569f70b88677126d4fb4ae46f3eabcb500449ea9e1a52ce85e46cfe57380fec3f3b080f15d5a61421a155396567df3a5406342764b1983246e1f770c7cc90194ac252b793fbe84b53f47ddfa1cab945d392cc0b6caa2d5c0fd464b0d6af157d7881e25f2330decb3940db59820a2ce6727e60eb915e97ff78fac4f185270fb156fa0a7fd58617b7efa1ad4158a508140aef4faa646484ac3439ac51f5469fe51c6c762eb6c48a24c40573ab391a9a8a30a9cb91ec7a506bf4751e7560bbdaee2de982b7f0ae75185b864ca037d88348fcefe1e0e4ab6839f72c144796752ebe480ffa9e45b1bf27159c698ab58e7db15e9f4250b54edf29bfcc15df454cffcea92f95b2cb2b7ee9ccf4ff507dca92731f614954fea252d34a3e2a64c1051ff19d84c437f9665541ab22ee06d9f500435b39fbdeea1321491d874decd770a0ab396af120a0765734b23d948ed65b7c14704675e03bdf61751df5c9762da8d8fcd3c2334cc51994d86edb387c66263348908393e1f105283f29b1646abc2e5ff8d9d9cf5453672e08fb59b266de986db5074609da90e1c3ddd595ec6a26c5a9a902ca69eb468ac3298be9f2ddf1d547288bfbd1bb27b165022d60980dc4146be5621696606cc58b2ff483d0a4e8f46a7f272b6084f4b0cd7faa01eaa1cdb79a2dded9dd77b1d275888b0055f29be3a28a3b204dcb6277630169323db33a5eddf62867341f1d9ab1bff4043deb1cceb193fe71b1302684a36f8f64508376163fafc6dc1a4def863f6da732182be822b1c2c9992eaa4f6e23a6e660ff0e457f4efd68e49eb1e9c083d1412ee0f55179c03be7822f6652d36acdeb4db42f7d2541518e7751fe57acf6366068da38a4d97439012dbcd15717d81abcdbd99fb476126273a882b9b7a72959d08eead9c29b68a40f1e012415fb9964fae2da8a236ea1b88769fdadd6792d17c253759e24d01b7d3bced5c69573d6c2fde0aad98d0752bfaa7e5af4fc067c9e5308ca2a17f0fade63c2f227cef4c5042ab98555dbe8b5b16931ab361b1c68ad1157533346d5dba51d1e8441dc467eb9c237525b492bd8bee6b15f049fec9c3716ecdd76ddc4d91eafe40910897e06b6351289aea6f7acdf7d8139a1ee9b9d0ef5dc14886c096f2c8fb8ccfef947b03699bb89be9106e109c2c437646bfe9539335feba48cc320ad9cab454400c8ea339d66fe26424148695b8d34fa91d1bd37c2ea9e21ea0f9850c2c7cc4090aa7030749acdab3db4cb11bdc555b647ac69833d9ad2a384b4b97d9c7f877cccd8e036d12e6bc24a7336a20f003ea19a6d205b928f71a0d5af8321ff0d5a297d47fe4b0d8bc99346fddcef4f7f1b9ae02a4c45ae266d00ffb05ff3334e504c0a1435964fb773764867e9c4a82327459eed0dc05ded2053fe39adcd07731c3c27deea4e430db17a08e08eee6f8709dacc9f600aa3c5154430805454bab86c76b5f4fec997aeeaa18b39ba3b25365465e614adfb3a05b762a30166d40aee163e52ac1b4700e08dd24ff6273e066d208ed17ed04b46ffbe259233911c2a109f99dbdf0ffe6b711315f35ac94914c0ca62eeb288ee47db421ae4f3e536eb1ccd6b7f45414cac236e144819af6f3cdd05abc6d01827728cc6b5cdef7794baec7fa5246b434fe42ca92812d3b222522b31613d50ba2155b223bd3c0aaf2e243e669185053b1b9946aeeec61701019950fba1d6738e6ea3d7b47e6cbb36de0d0c5062b2b845092177b611770212c39bc60817e3237e06152a914601b10be8e2a9573d41284208b3386753c2aff23526f520f2b554f6aca1b89be65a146dcaad354d9f4ea3626dfb4e9e925b93400ed315bd588d328341c261c8f2a286081e0e175e136aab18d8b4bf6b835b58c2d015a624214acb592c9e5413c4b82b9b445c8aaf0cc550289282a94af7417af287dd89152f76780626db48e7e0eadc69692d1de143e0e568bdf0c179f90281d362c824beac071c444728b0abda1db7463f27f9dc0ee38716a1e30c3b57bcaee94a58e240eba3b9a476afcfd125eb33714edda77f323a2794579853e8660e84740abb69390873423d0df6377898fe6e77c3d955a19c5c56a403097172f22337dcf4a362c2981f1c4b72a4041b4ad6307fbf431332d4e0d35a4f3480ecdbb948531ae9115ae1aa7183e48824d93cf355c1f132812eae3ab3aff4286b5bd2e42703bd49b8d03dc98af91084685f9e42ab96734d3351c77cb2d8d30945d8115a8c5ab041356cecf0786b76b5d51359cd0925ca4321e24c0025099c2a5fde2cb5470a0acb56557bac355acc5797ed8b87a5dfbd404a0fdb147541adc5c5fa732a95179e9f8183c7688ee0a2c3a8342cfa6965ee40de53114812535527a692fbc044e54cac5878ad7db3d26d919121dd9b5dcb135af87c2cbab3b81fe7b2e5c480a47c961f980a5de4b305dc32ea7ecd69e3bb5f1778c4a85db49ee921645bb0a2addda4a0df01687c747e269fc02740e1aacc87d12317e703626c2faf4d2c2e2e9852d1da74846025ab04b001584e28e6687687595fb2eff6d58d2d3b3713af5404675b423e32f511c91243dbecd9c89e1b0510c9aa2b82f60e841a984a89d690657f2249554b44eafac8fdfdaa8be9c256753d699872ae1542711ebf1d28e5f9bf4e5ccf741497a0f6c1bb54c64628312301b74018f5942f1e93561ae62a491ec7a4a2c30da28d0da7c7140f9eb89cf922a325a5fda4ee72816795522f3b9f75cd497b8464ff9ddc913ef1b94b7b5b276b8941c74b554"}) 09:41:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:46 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x2c02) 09:41:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000300)) exit(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)=ANY=[]) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000001740)={0x2823542c}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 09:41:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2136, {0x0, 0xffffffffffffffff}, [], "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", "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"}) 09:41:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:51 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:51 executing program 2: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x2000000, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x8, 0x0, 0x8000) 09:41:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2136, {0x0, 0xffffffffffffffff}, [], "5c9e43a4ff39b1e28ea42de732c5ed407f7ebb12a96e2636426f5c2c982f64a7cc221b3228fed603d34b6e3c80ad41b84492f86a9f8c10a840de78e8fe73f00f462089f953bbd61f2e125dea66db3a4ec5b54ce022a2d386ff1f78e8cdb45c192d0d311856672c99732c648b2e6e742108b48021ac7a0fb39e70daf691d8e77880eaea571516442aea9fefd8dc923503fc76acd3a9430e3abc6d7080d212add2f57879621144d00a4c06bf01ab1f730c1ad583c5f260df240fc4fffe1ba7919c72fbf9f40b02bd957a90b3b6cd1718534611342bf00dec3597702b4aa5c20d3487ccd4eb8236340cbc1b0aa82542707a0c3aef5b6c404a7ae7acd2549f4a5c533713f930708f0da47802521f5a6e07d78a80f78275003dc6624d12acdbc7540debbb1ece0dbf17dfd0cd62cd3f76365db6d873d02d3c0a29e9151ef437a261d356c942443a38170c63becdfe1206fd533e5d84d59d11ff7f82a57637ee338e4168972ab783105885173dc3491455e35fb2fcf4df91d1696f964bcce9f2a4c63c83be8857fa675e5a84e09994d7bf369c9d9a44d123e538d25e11e06357fcfdf510b5c87382fe97aeaa771a27dc0cc1a8bce1642a5752bff053b3a81aa1f5ffa5c135ccd79dc470f4899dd3fccea17376345ed119b7bfc63bfadb9ac256ad17250d45ba5d794b4ac489d22271544ce152964d5b9c29aff2f54b88fe386bcb055dce316a81c5897f0ab9078cba8fe14955e367ec1a5891dec162a1ce40b45754af9024dada825be5eaec6aa3f9d5f2ca02286bcce4a8a4d7c4a5d67c6eb4aecd7b7566d4d851abdc48e01f674fbcd667d525066fec99236d8d72e4e747d53ff059f28102840f4ef48d23b08da8fcdc740ec024aad326aa479bf5746a5c7978fdaf81ce2e1cdd68d43cbb05874d97335d0bce7c2928e30a0f9e39fdc89807c7ce7cbd2694988dfa0466e4bbfb463f924ac3ab5d95eb16558596ce235fe8dc3825eeb5eefabb9184ec331db83fd6881616075941577952ac780f64639365d5b51af4601fb6e730fbeab0dbe9b477548bb1149cb91963a088860631fa52f484011ed7cb10b06de0fab93ffc0a8aa957ded7203352f65de2a4ad8ecfb906a862217dbc50dd5cf81c1627585115589c58ccaa9bc0c550cae86e917d5b17b549bbe22651cefd564f1bddb094dfaf7ea1b02428dab664c241199b26c3f5b274079a19299fe81e36e07ba7c7e590c50342b5dd167bdae90478844c1457db355c687051ea5fc9def2b8933d8a17695741aad2afd6b388f59e5c59e892bd52dafabfeff807b3d410c06460fb17725d06fbdb9e051b0dda41fc31a98c79860c5af2ea7aced3b35ad51419fb6edb9cd4926c743ebf98d8ebaace8c8cfaf3837ee9a2327b4f529ac6e19951e0b107fceffef76b250b52b88ea5f0dacc68ce48c1bb4d0b735281c2c9652c9c623837317d4c212e0045aadbb82f3a08c0a0ea0df2a5242b9f56849855ff2a93225298362ba2b5d54ad698b21a22f613b7e3522134ecd8af496ff2b8e17a22ca1632331b4f7d890a959c35bd9f2a9980fe0ed3fb1cdee7ea6db682f60b20e587ca98a5dfcb826d04e8e36e0d07d4388f71596829875f05b8990a8ca79fb5c486d46a3701c27f2f315b3a5413ca96c29b5c6a012feee5c5f6589f2b4b195ccdef08353072ddb929b79557cd2db944fd5a87cd898957454ed11b8f5f0d8fddc50b7f9e199d369903efc6eedc94d705a83bc3430ad0113eeee6ec3c6e1aa619c7acf46037af8806363966d95a2016ef0a7d5cf04f40f9b896ff32f4870fde223e7ed4d1ceb203bc028d9ebd152c1f5f5043f2e7ce0654dd35fd67263460c9b3ebcc8cacd307c6327bad41b65edddaac797d409a62fc9abf078b8a65caf9d2d10a260fa1932d0be9632c3bfb848f72fadec3539d386415a1720d0bb47300ce4f987a7ab84dcf05a6873fc844d7b549017ec72b77277599d22ad02666a0bfea63cc55a598b2b93fdffb5d8544a54d6cf07facf565e7921978c8ea14818c231021e5de780cfee1de6c86761b8079e1afdb9ee78b2ef9252552c0c3d0bff7b64bf02479014fb31a4e5b8703ae320a39f794554a5894f6f5d393027441b14da673cabd3c784d5a732752e8c095c3eff60f44762094861e898983c526326e8c2f31d7536a787463ad47f59334044e016250db53e70a4d58da0df6a77c5b7171700234784cb1cd84a298c15273bdffff1f0b974077c7802f52f16864f7fc945024bf74fe592e479751fb922a2d96dc1d599fc3abd68fdde954e958f4d67ebcbd4df49e9740fb8aceb6b036d07353b68f2c300958581a65c53f752ad226964cdd2db57395a11ac3ae53174fa775a7be19bbe2e1768439f7bae6a5178e45cd78fc86c78fba96de29803610a3825d87493f2b4da9a1e3ec4b081bbfc657f32d9d7785029563697f300dc5a79357a9a73fccfe8b847f96d369793b795413210e3bd9aaeebb1b29b48f96b87402c55dae95c4183c356619a6797d4958ed484160c00e0953dd347e56c5f9fc43b33a5a7e009b46732f31db3802febaf295c6aec4645c913f16e6d38624eb8e7311e66d6b37064975ab6f3b8fbc9d96e186a73faf2b19a639d24334d7fe2fb85828a2cad057b56613c9f15b497e87910991915d211eecfc7bdd417fa75d8fed11ebe6939494e9ddad44e18928ca902394e5343799871659e01bd5e405ee6c8c72f1d714dcf42ab8d92ef0d53b7cc049121fda32da71b7eb8cec088626cc24c5cf0844c94051076e81a6530e33178d96d882b18e11fb4a0d7ae6231b9b391b0dc146051f380553c087815d8ee1a7a5a798d2647d0f47ffb76157da242f8522b91b75b19965b488459a6e68118f9b22af303cecd9df3ab9d5392214de26a55b5cb6df6464c2daa2bee5f2c4bfac50eb1f4f04760b1975b6e73697a8332aec1c4d157a9874e0ce9d542594603e677c19be227685271fb9de791332e7e789ea2fc5e8ca463d029f2228ebaff3d8bbf688b83b1d4ed5385c86e73d67346ad0ac2bcf869dc696ac22803dd7cfc54bcd00379de4b86841040504ec1125919357ad6d29e5e659f13799a622f120939c6435405ef4d7e8d4a82d19ea2cd8881e1dd3cebbdb3d4c710ff8ca57af37c3976310210e1ec4dfc386fe9ffb0d18e74f9802ce3ecca9f50444a1277b16d23f3e8061799137946d9c6c153208341c22785290fabdf640470b3c2902e198d8dc131be96bc8d0aaba7e12623b50d55504463a10d23252b29a74231e65077fda06002a2ec11a220dd29201395fa453485c44f0ba1693b3a6ad1e4be673416bb62e7b9da42795a1299ca7b0ba788c0f40be15cefd348dc1e7d333bde4d11aaf794c8e61073387b2310ba7fe10a976051f2d4a9db5f2cb6b7678cdd5d3a3fa166f426c6cce661e644c4c8bfa08b3bf53bea24b70b88eabaeca26d4790b4e79978161204ff5434eaf8d25091c513fe0f435556b9b94ed998697a1b82b5d932cb31e34d19ca564d84d6d9b6d8ffbf54634f0b76bf4f2fe32fa0457735770db4c40efa20f192925622400e08f8b5bfb0897ebb7442cededeb820ea84a9197ce0c3724f25ef512d90dddd072227df4148fcea15e03e040af3bd11574fbd019d0bcf72864375ec7a6aab50341ac6f6d2ce0eda3f6a239463b8261282c0b9754fae625b0d73deb9661ae651724bd664a9dd49946da5d01c05d430a53c3015b380013fb78514db0f1ad65caaec1b36e76b90a3dc3587234bc63e9671695cd81a0cf8e68cadfda9a88d541cfe28191428cbbd991bea36d59891c7c99fdc12d59985cd954b4fd0ac88977b12233f2468d578462ac7f68eb0a7fba2c19f6ca28a93f792a8fe80d1161234d29b6d56cda15b244d194e788047ec874eb76140447901038cc15f93c856b2c90e2eb63465c795c5ced71d283f9bd86520b497df21829327dec292a881c796c4ce2c36ae35077aa81fae5bf431031c3ceb54a2a41821a484bc4c79138c113014fce00b0d9faf96f15ddd5de77fc3a2c067353ab08854d97e842b32ce17603b2d77316cfc59920c95d2e03472929cde65457efad2260e6692b36ad765af6476d882eedc5d1d5649689d569ffbe8c5d8223ff186422e4d1d47d38e443c383a1f5d686f639a89707e04522d7c40ecf94b11b88e87c01cc77b6ce2790c03a4011801fbda535a472e7d2256c1912c9cb07fc173899f567af2a5e7233dcf80dc9f23d076c5d259dc93852b57f4abd32aac654eeb99f2ea242aeb8ac5b41d654f5d3e4e7d838c29fff4f44cf8c8bb745ac3efad83ead1137bf67c8d5f36ed3f2d3ee00d502986f870e69681372227e9523b06705d27a65230eae0bd735191991e0b5969c1c22e597d17d0f8e7fb47efc2db4123449d25724316ad5bc56cd78ee90265f8f2a73343b94e1489f802e6b700d64f19e5982be195631efd59553f5a51e3ca7f3312861cfa054fbf8fad70b793a37f6a8594461c0a2ee345380fecd371d54032dd90359109152fdb56adbdbe6fcc9dd7738ae234440ec01c76ad3ae02fa66f65f809f0c3a6716158b686d6a1d3b006fc32a10683700aae7e620e46b607abcb462e1e65aa8d526e369aff6356b418655266e83f3f21f6a07e11e492997cd329b96bd9b21c0e5cf69923e19e443ad7fef6180d6f9eff998ac1d244188c10d35b5abfa71a057c516eb2b8272d6befc52a92ceef86397304ee393a25a2f8ff747fd90bca8e73f38c0f3dd6b1da21e0fa829811230262d28e1b6dca379f103675a44f51fac19b49d8dc7c22e285072ab17796ad9a8664c64c75e35c8aab787ea7ab0d461c4650f9100b2eaba559605d7e10a5c3e5b69e3eae8a0bfbf8b10cd8d3c86c4a8091d5cba120312295e75ca714a5a7680850bde5e283b406897bd51eaafa1508e0773bc65094a30cab2fcd7d0e0ba4e4e2dc26c21d0424b38dec86164a8889eb1efe23d9b9634bd5020a3f8bdfde0b47a46093f7aaaa31c4ef3b9b80c365ddb1ca82c8bfa00af2ab8e358f92c7e4e247e3a9ded389b9d9022fe5424552e9ead06b67a6cd6cbbd1837370b53c90a4dee44f0d84f8224891f077b80a0b03a59168a13962cd0820462de608dda564b35b630eb4b29eef16d4e1f417197f1f48f02bad4d0267c6cb142675bbe9d42613382a231e4d81b6663ba30011a2361acec7b03482f75b6cddad157473fdb375180834ec6e774bd9dd8e703d4e677bb6d7d267f24f33a61fa761f743e873e81a070d097002e4ec78fce5adfa24d06f1d1d985eab5c09fbfa7c8bb6ed308cab6db4efad34d21caee55dfdf83c0581a1378d4eb76b0fd62c11cc83d23445802995b51e1e312b0842cd0eab4bb1d58c04cc12abab8d3579a91785f0ef829d9b681e9ae958a40ed6c77fbc719fe67e5525f23decec38b7504044d2606fe8d1b8f24c5f2c8bd6fed7a16beb2defda39785107e6c2fd59f99ae76668d38153de6c1260561c7997e06b596d86422ac07f85b0df1e2f35251ab30f95884ab6803851f17e15510d8b4c4c9be298ad583f01dccd3f70d2ef44288a9ef0791e52d07bf17750ad8db7466e05fc399607d2b87d6372235e23d2b36061f35b17b4304a5f2f51fe5ef8f57a5511c1c17d61a996541ef98c6958f7db0b5ccdb8e52fc822f14f91e6a3cb32d510225661edc9165265bf24567b0b0be385db2caa03f9a341ac52ffc1ed41247e094e74a61db87c83311e63e2020faeb006e6b9630e2141330e8ca0aa638aa3fc4b2b6c3cdb9c8a6b57bc366233a3d9cfefd5276c12c92cc", "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"}) 09:41:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:52 executing program 2: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x2000000, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x8, 0x0, 0x8000) 09:41:52 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x48, &(0x7f0000000100)={0x4, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0xfeffff01}, 0x90) 09:41:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2136, {0x0, 0xffffffffffffffff}, [], "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", "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"}) 09:41:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:52 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:52 executing program 1: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x2000000, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x8, 0x0, 0x8000) 09:41:52 executing program 2: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x2000000, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x8, 0x0, 0x8000) 09:41:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000000c0), &(0x7f0000000040)=0xfe83) 09:41:52 executing program 2: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x2000000, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x8, 0x0, 0x8000) 09:41:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000000c0), &(0x7f0000000040)=0xfe83) 09:41:52 executing program 1: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x2000000, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x8, 0x0, 0x8000) 09:41:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000000c0), &(0x7f0000000040)=0xfe83) 09:41:52 executing program 1: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x2000000, 0x3) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x8, 0x0, 0x8000) 09:41:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000000c0), &(0x7f0000000040)=0xfe83) 09:41:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000000c0), &(0x7f0000000040)=0xfe83) 09:41:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000000c0), &(0x7f0000000040)=0xfe83) 09:41:53 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/25, 0x19}], 0x1) 09:41:53 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xdd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xfffffffffffffffe}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x19, &(0x7f00000000c0), &(0x7f0000000040)=0xfe83) 09:41:53 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:53 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:53 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:54 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:54 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:54 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:54 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:54 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:54 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:54 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:55 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:55 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:55 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f00000001c0)) 09:41:55 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:55 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:55 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:56 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:56 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:56 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:56 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:56 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:56 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:56 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:56 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:57 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:57 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:57 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:57 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:57 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:41:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:41:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:41:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:41:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10ee9ed544fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7d6a9b6871c6e364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd14441bf92699770492") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:58 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10ee9ed544fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7d6a9b6871c6e364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd14441bf92699770492") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:58 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe2(0x0, 0x4800) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001340)=""/4096) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 09:41:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10ee9ed544fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7d6a9b6871c6e364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd14441bf92699770492") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10ee9ed544fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7d6a9b6871c6e364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd14441bf92699770492") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:41:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10ee9ed544fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7d6a9b6871c6e364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd14441bf92699770492") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10ee9ed544fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7d6a9b6871c6e364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd14441bf92699770492") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10ee9ed544fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7d6a9b6871c6e364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd14441bf92699770492") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:42:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="2f65786500000000000409004bddd9de91be10ee9ed544fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7d6a9b6871c6e364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd14441bf92699770492") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:42:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:42:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:42:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) 09:42:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0xffffffffffffff37, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x359}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x24, &(0x7f0000000440)={@local}, 0x10) [ 82.040402] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x1, 0x6, @remote}, 0x10) sync_file_range(r1, 0x0, 0x100, 0x3) syz_open_procfs(0x0, &(0x7f0000000680)="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") sendto(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x8014, 0x0, 0x0) clone(0x210a002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000600)={0x7, 0x33, 0x2}, 0x7) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) ioctl$FIDEDUPERANGE(r3, 0xc0189436, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000680)) 09:42:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x400000000007, 0x0) ioctl(r0, 0xffffffffbfffbfb3, 0x0) 09:42:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000fcb000)=0xffffffa4, 0x4) 09:42:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000fcb000)=0xffffffa4, 0x4) 09:42:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x400000000007, 0x0) ioctl(r0, 0xffffffffbfffbfb3, 0x0) 09:42:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000fcb000)=0xffffffa4, 0x4) 09:42:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x400000000007, 0x0) ioctl(r0, 0xffffffffbfffbfb3, 0x0) 09:42:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') [ 82.970421] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x400000000007, 0x0) ioctl(r0, 0xffffffffbfffbfb3, 0x0) 09:42:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000fcb000)=0xffffffa4, 0x4) 09:42:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 83.227143] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') [ 83.382894] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 84.338574] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 84.414159] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 84.448080] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 84.468524] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 84.765487] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 84.789856] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 87.520033] net_ratelimit: 6 callbacks suppressed [ 87.520061] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 87.567490] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 87.598548] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 87.678068] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 87.679180] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x400000000007, 0x0) ioctl(r0, 0xffffffffbfffbfb3, 0x0) [ 89.047809] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') [ 89.181400] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 89.182655] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x400000000007, 0x0) ioctl(r0, 0xffffffffbfffbfb3, 0x0) 09:42:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x400000000007, 0x0) ioctl(r0, 0xffffffffbfffbfb3, 0x0) 09:42:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000fcb000)=0xffffffa4, 0x4) 09:42:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000fcb000)=0xffffffa4, 0x4) 09:42:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000fcb000)=0xffffffa4, 0x4) 09:42:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000740)='./file0\x00', 0x0) mkdirat(r2, &(0x7f0000000580)='.//ile0\x00', 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f0000000140)='./file0/../file0\x00') 09:42:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffd1e, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1f) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:42:09 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) [ 90.237383] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 90.274578] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:42:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x6558}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 09:42:10 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x6558}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 09:42:10 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:10 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x6558}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 09:42:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1], 0x6558}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 09:42:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:11 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:11 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:11 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:12 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:12 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:12 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:13 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:13 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) [ 94.094120] sched: DL replenish lagged too much 09:42:13 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:13 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:13 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:13 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:14 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000007c0)={0x0, @in={{0x2, 0x4e21}}, 0x8000}, &(0x7f0000000880)=0x98) 09:42:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x15, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000340)={0x7, 0x21, 0x2}, 0x7) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x7fff, 0x4, 0x7]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="c744240039010000c744240200400000ff1c24b9de0100000f320f00dc0fc72bb9800000c00f3235010000000f30b9800000c00f3235010000000f30b9400a0000b800580000ba000000000f300f01cbb91f080000b860780000ba000000000f3048b800000000000000800f23c00f21f835010004000f23f8", 0x79}], 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RWALK(r2, &(0x7f0000000280)={0x9, 0x6f, 0x2}, 0x9) syz_genetlink_get_family_id$ipvs(0x0) 09:42:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:17 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:17 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:17 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:17 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:17 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:18 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)="66642f330057f64a657c481005f1abc44d4acb50ed40e8e339d2eaaa70f91a544d1f8e8663b454de10f6a189ea2936ca00a204e67daad4f67ed0046271e5a299743b7a7a5615745b66169d4ce3c9f851f33c989a1bb98740e92399d6b8a4b154dde093d0d5d80f1179eff1520bd68197a9362c71d035331a11564547289318f2bc171fd7894628471853da99dbeba0c92abdb43d593ba8edd2a9a287a0fb0df749315d3ad13b68c6e24df20035969bd1920438b202f143dfa6c2b21d0a3a6d6e4f385ca17f92729596da37ea85c88ca85eb71f800503bbef3943cb289b460b484657041dc74c6b57b2e9dd17e82586d1480d52af581fea") 09:42:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 09:42:18 executing program 2: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:18 executing program 2: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 09:42:18 executing program 2: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) [ 99.359603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:42:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 09:42:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:18 executing program 2: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 09:42:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 09:42:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) [ 99.542449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 99.564160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 09:42:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 09:42:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) [ 99.665217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 09:42:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 09:42:18 executing program 5: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 09:42:19 executing program 3: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 99.816808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 99.828200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 09:42:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) 09:42:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) 09:42:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r1, r2, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:42:21 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) 09:42:22 executing program 5: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:22 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) 09:42:22 executing program 3: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) 09:42:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) 09:42:22 executing program 5: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) 09:42:22 executing program 3: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfff, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:42:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000000000003c, 0x0, &(0x7f0000000040)) 09:42:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100080001, 0x0, r0}, 0x2c) 09:42:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000000000003c, 0x0, &(0x7f0000000040)) 09:42:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100080001, 0x0, r0}, 0x2c) 09:42:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100080001, 0x0, r0}, 0x2c) 09:42:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000000000003c, 0x0, &(0x7f0000000040)) 09:42:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/223, 0xc1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r1, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 09:42:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100080001, 0x0, r0}, 0x2c) 09:42:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000000000003c, 0x0, &(0x7f0000000040)) 09:42:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100080001, 0x0, r0}, 0x2c) 09:42:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000000000003c, 0x0, &(0x7f0000000040)) 09:42:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100080001, 0x0, r0}, 0x2c) 09:42:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x20, 0x18, 0x10d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:42:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000000000003c, 0x0, &(0x7f0000000040)) 09:42:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:42:23 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0e"], 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 09:42:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100080001, 0x0, r0}, 0x2c) 09:42:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1000000000003c, 0x0, &(0x7f0000000040)) 09:42:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:42:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x20, 0x18, 0x10d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x20, 0x18, 0x10d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:42:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:42:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x20, 0x18, 0x10d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:42:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x20, 0x18, 0x10d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:42:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x20, 0x18, 0x10d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 104.346893] kauditd_printk_skb: 8 callbacks suppressed [ 104.346904] audit: type=1800 audit(1544607743.552:31): pid=9773 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor2" name="bus" dev="ramfs" ino=31635 res=0 09:42:23 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0e"], 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 09:42:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:42:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=@ipv4_newroute={0x20, 0x18, 0x10d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:42:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:42:23 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0e"], 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 09:42:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:24 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0e"], 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 09:42:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:42:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b609761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412edab377f43fec40aae8f53743b6858578864f61c061795f36fa600000080000000005d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7f9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296840933fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf081442634099709b310c93e4cbd09aaf4157c8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7ea4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01b50c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8930fdc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b792b3c1ca1cbe637101015a9cbab4324268ed9fdcb01fd58b6194f51a2f843127eb965672369499d193af6993eee1029344836a8979cda2a409a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c6fb8f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14ff2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0b59b3bd30124526cefa60cf94b0f8e77c950000000001000000876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f007f00"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b609761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412edab377f43fec40aae8f53743b6858578864f61c061795f36fa600000080000000005d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7f9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296840933fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf081442634099709b310c93e4cbd09aaf4157c8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7ea4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01b50c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8930fdc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b792b3c1ca1cbe637101015a9cbab4324268ed9fdcb01fd58b6194f51a2f843127eb965672369499d193af6993eee1029344836a8979cda2a409a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c6fb8f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14ff2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0b59b3bd30124526cefa60cf94b0f8e77c950000000001000000876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f007f00"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0e"], 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 09:42:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:24 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0e"], 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 09:42:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:25 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000008000000001000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0e"], 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 09:42:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b609761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412edab377f43fec40aae8f53743b6858578864f61c061795f36fa600000080000000005d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7f9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296840933fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf081442634099709b310c93e4cbd09aaf4157c8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7ea4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01b50c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8930fdc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b792b3c1ca1cbe637101015a9cbab4324268ed9fdcb01fd58b6194f51a2f843127eb965672369499d193af6993eee1029344836a8979cda2a409a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c6fb8f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14ff2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0b59b3bd30124526cefa60cf94b0f8e77c950000000001000000876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f007f00"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b609761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412edab377f43fec40aae8f53743b6858578864f61c061795f36fa600000080000000005d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7f9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296840933fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf081442634099709b310c93e4cbd09aaf4157c8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7ea4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01b50c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8930fdc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b792b3c1ca1cbe637101015a9cbab4324268ed9fdcb01fd58b6194f51a2f843127eb965672369499d193af6993eee1029344836a8979cda2a409a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c6fb8f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14ff2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0b59b3bd30124526cefa60cf94b0f8e77c950000000001000000876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f007f00"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b609761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412edab377f43fec40aae8f53743b6858578864f61c061795f36fa600000080000000005d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7f9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296840933fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf081442634099709b310c93e4cbd09aaf4157c8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7ea4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01b50c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8930fdc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b792b3c1ca1cbe637101015a9cbab4324268ed9fdcb01fd58b6194f51a2f843127eb965672369499d193af6993eee1029344836a8979cda2a409a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c6fb8f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14ff2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0b59b3bd30124526cefa60cf94b0f8e77c950000000001000000876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f007f00"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b609761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412edab377f43fec40aae8f53743b6858578864f61c061795f36fa600000080000000005d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7f9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296840933fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf081442634099709b310c93e4cbd09aaf4157c8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7ea4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01b50c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8930fdc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b792b3c1ca1cbe637101015a9cbab4324268ed9fdcb01fd58b6194f51a2f843127eb965672369499d193af6993eee1029344836a8979cda2a409a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c6fb8f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14ff2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0b59b3bd30124526cefa60cf94b0f8e77c950000000001000000876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f007f00"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) 09:42:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/169) syslog(0x0, &(0x7f0000000640)=""/89, 0x59) r4 = msgget$private(0x0, 0x160) msgrcv(r4, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000dc0)={"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"}) io_getevents(0x0, 0x100000001, 0x2, &(0x7f0000000240)=[{}, {}], &(0x7f0000000380)) [ 108.102071] ================================================================== [ 108.109709] BUG: KASAN: use-after-free in __list_del_entry_valid+0xf1/0x100 [ 108.116796] Read of size 8 at addr ffff8881ba4b5030 by task kworker/0:2/3434 [ 108.123967] [ 108.125595] CPU: 0 PID: 3434 Comm: kworker/0:2 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 108.133892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 108.133930] Workqueue: events_power_efficient neigh_periodic_work [ 108.133938] Call Trace: [ 108.133959] dump_stack+0x244/0x39d [ 108.133979] ? dump_stack_print_info.cold.1+0x20/0x20 [ 108.133991] ? printk+0xa7/0xcf [ 108.134010] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 108.149588] ? print_usage_bug+0xc0/0xc0 [ 108.149613] print_address_description.cold.4+0x9/0x1ff [ 108.149631] ? __list_del_entry_valid+0xf1/0x100 [ 108.149647] kasan_report.cold.5+0x1b/0x39 [ 108.149661] ? __list_del_entry_valid+0xf1/0x100 [ 108.149680] ? __list_del_entry_valid+0xf1/0x100 [ 108.196873] __asan_report_load8_noabort+0x14/0x20 [ 108.201818] __list_del_entry_valid+0xf1/0x100 [ 108.206386] neigh_mark_dead+0x13b/0x410 [ 108.210444] ? neigh_change_state+0x680/0x680 [ 108.214940] ? kasan_check_write+0x14/0x20 [ 108.219165] ? do_raw_write_lock+0x14f/0x310 [ 108.223570] ? do_raw_read_unlock+0x70/0x70 [ 108.227880] ? __lock_is_held+0xb5/0x140 [ 108.231956] neigh_periodic_work+0x89a/0xc30 [ 108.236378] ? neigh_table_clear+0x390/0x390 [ 108.240792] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 108.246323] ? check_preemption_disabled+0x48/0x280 [ 108.251339] ? __lock_is_held+0xb5/0x140 [ 108.255399] process_one_work+0xc90/0x1c40 [ 108.259632] ? mark_held_locks+0x130/0x130 [ 108.263857] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 108.268509] ? preempt_notifier_register+0x200/0x200 [ 108.273601] ? __switch_to_asm+0x34/0x70 [ 108.277646] ? __switch_to_asm+0x34/0x70 [ 108.281692] ? __switch_to_asm+0x40/0x70 [ 108.285736] ? __switch_to_asm+0x34/0x70 [ 108.289782] ? __switch_to_asm+0x40/0x70 [ 108.293826] ? __switch_to_asm+0x34/0x70 [ 108.297867] ? __switch_to_asm+0x34/0x70 [ 108.301912] ? __switch_to_asm+0x34/0x70 [ 108.305955] ? __switch_to_asm+0x40/0x70 [ 108.310000] ? __switch_to_asm+0x34/0x70 [ 108.314042] ? __switch_to_asm+0x40/0x70 [ 108.318086] ? __switch_to_asm+0x34/0x70 [ 108.322139] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 108.326711] ? __sched_text_start+0x8/0x8 [ 108.330839] ? graph_lock+0x270/0x270 [ 108.334622] ? graph_lock+0x270/0x270 [ 108.338425] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 108.342989] ? find_held_lock+0x36/0x1c0 [ 108.347041] ? lock_acquire+0x1ed/0x520 [ 108.351010] ? worker_thread+0x3e0/0x1390 [ 108.355150] ? kasan_check_write+0x14/0x20 [ 108.359381] ? do_raw_spin_lock+0x14f/0x350 [ 108.363697] ? __schedule+0x21e0/0x21e0 [ 108.367656] ? rwlock_bug.part.2+0x90/0x90 [ 108.371872] ? trace_hardirqs_on+0x310/0x310 [ 108.376273] worker_thread+0x17f/0x1390 [ 108.380228] ? preempt_notifier_register+0x200/0x200 [ 108.385331] ? process_one_work+0x1c40/0x1c40 [ 108.389813] ? __schedule+0xa49/0x21e0 [ 108.393687] ? kmem_cache_alloc_trace+0x154/0x740 [ 108.398518] ? __sched_text_start+0x8/0x8 [ 108.402662] ? __kthread_parkme+0xce/0x1a0 [ 108.406881] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 108.411971] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 108.417062] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 108.421637] ? trace_hardirqs_on+0xbd/0x310 [ 108.425945] ? kasan_check_read+0x11/0x20 [ 108.430079] ? __kthread_parkme+0xce/0x1a0 [ 108.434310] ? trace_hardirqs_off_caller+0x310/0x310 [ 108.439401] ? __schedule+0x21e0/0x21e0 [ 108.443366] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 108.448454] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 108.453985] ? __kthread_parkme+0xfb/0x1a0 [ 108.458209] ? process_one_work+0x1c40/0x1c40 [ 108.462688] kthread+0x35a/0x440 [ 108.466039] ? kthread_stop+0x900/0x900 [ 108.470002] ret_from_fork+0x3a/0x50 [ 108.473705] [ 108.475321] Allocated by task 5965: [ 108.479038] save_stack+0x43/0xd0 [ 108.482496] kasan_kmalloc+0xcb/0xd0 [ 108.486192] __kmalloc_node_track_caller+0x4d/0x70 [ 108.491103] __kmalloc_reserve.isra.38+0x41/0xe0 [ 108.495841] __alloc_skb+0x155/0x770 [ 108.499889] sk_stream_alloc_skb+0x141/0x970 [ 108.504281] tcp_sendmsg_locked+0xee1/0x3ee0 [ 108.508681] tcp_sendmsg+0x2f/0x50 [ 108.512204] inet_sendmsg+0x1a1/0x690 [ 108.515987] sock_sendmsg+0xd5/0x120 [ 108.519682] sock_write_iter+0x35e/0x5c0 [ 108.523725] __vfs_write+0x72c/0xab0 [ 108.527511] vfs_write+0x1fc/0x580 [ 108.531036] ksys_write+0x101/0x260 [ 108.534734] __x64_sys_write+0x73/0xb0 [ 108.538630] do_syscall_64+0x1b9/0x820 [ 108.542506] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 108.547671] [ 108.549283] Freed by task 5965: [ 108.552562] save_stack+0x43/0xd0 [ 108.555999] __kasan_slab_free+0x102/0x150 [ 108.560230] kasan_slab_free+0xe/0x10 [ 108.564017] kfree+0xcf/0x230 [ 108.567107] skb_free_head+0x99/0xc0 [ 108.570802] skb_release_data+0x70c/0x9a0 [ 108.574931] skb_release_all+0x4a/0x60 [ 108.578799] __kfree_skb+0x15/0x20 [ 108.582322] tcp_ack+0x1eb0/0x58a0 [ 108.585849] tcp_rcv_established+0x19cb/0x2190 [ 108.590417] tcp_v4_do_rcv+0x635/0x8f0 [ 108.594286] __release_sock+0x12f/0x3a0 [ 108.598248] release_sock+0xad/0x2c0 [ 108.601946] tcp_sendmsg+0x3a/0x50 [ 108.605469] inet_sendmsg+0x1a1/0x690 [ 108.609268] sock_sendmsg+0xd5/0x120 [ 108.612969] sock_write_iter+0x35e/0x5c0 [ 108.617011] __vfs_write+0x72c/0xab0 [ 108.620709] vfs_write+0x1fc/0x580 [ 108.624231] ksys_write+0x101/0x260 [ 108.627839] __x64_sys_write+0x73/0xb0 [ 108.631719] do_syscall_64+0x1b9/0x820 [ 108.635590] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 108.640756] [ 108.642367] The buggy address belongs to the object at ffff8881ba4b4dc0 [ 108.642367] which belongs to the cache kmalloc-1k of size 1024 [ 108.655008] The buggy address is located 624 bytes inside of [ 108.655008] 1024-byte region [ffff8881ba4b4dc0, ffff8881ba4b51c0) [ 108.666947] The buggy address belongs to the page: [ 108.671860] page:ffffea0006e92d00 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0xffff8881ba4b44c0 compound_mapcount: 0 [ 108.683110] flags: 0x2fffc0000010200(slab|head) [ 108.687767] raw: 02fffc0000010200 ffffea0006f29e08 ffffea0006f12208 ffff8881da800ac0 [ 108.695634] raw: ffff8881ba4b44c0 ffff8881ba4b4040 0000000100000006 0000000000000000 [ 108.703495] page dumped because: kasan: bad access detected [ 108.709181] [ 108.710788] Memory state around the buggy address: [ 108.715705] ffff8881ba4b4f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 108.723047] ffff8881ba4b4f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 108.730387] >ffff8881ba4b5000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 108.737943] ^ [ 108.742856] ffff8881ba4b5080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 108.750196] ffff8881ba4b5100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 108.757530] ================================================================== [ 108.764865] Disabling lock debugging due to kernel taint [ 108.770332] Kernel panic - not syncing: panic_on_warn set ... [ 108.776222] CPU: 0 PID: 3434 Comm: kworker/0:2 Tainted: G B 4.20.0-rc6-next-20181210+ #164 [ 108.785906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 108.795263] Workqueue: events_power_efficient neigh_periodic_work [ 108.801478] Call Trace: [ 108.804048] dump_stack+0x244/0x39d [ 108.807660] ? dump_stack_print_info.cold.1+0x20/0x20 [ 108.812845] ? __list_del_entry_valid+0x10/0x100 [ 108.817581] panic+0x2ad/0x632 [ 108.820754] ? add_taint.cold.5+0x16/0x16 [ 108.824887] ? trace_hardirqs_on+0xb4/0x310 [ 108.829195] ? __list_del_entry_valid+0xf1/0x100 [ 108.833934] end_report+0x47/0x4f [ 108.837364] kasan_report.cold.5+0xe/0x39 [ 108.841492] ? __list_del_entry_valid+0xf1/0x100 [ 108.846230] ? __list_del_entry_valid+0xf1/0x100 [ 108.850967] __asan_report_load8_noabort+0x14/0x20 [ 108.855878] __list_del_entry_valid+0xf1/0x100 [ 108.860445] neigh_mark_dead+0x13b/0x410 [ 108.864491] ? neigh_change_state+0x680/0x680 [ 108.868991] ? kasan_check_write+0x14/0x20 [ 108.873210] ? do_raw_write_lock+0x14f/0x310 [ 108.877595] ? do_raw_read_unlock+0x70/0x70 [ 108.881898] ? __lock_is_held+0xb5/0x140 [ 108.885937] neigh_periodic_work+0x89a/0xc30 [ 108.890334] ? neigh_table_clear+0x390/0x390 [ 108.894723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 108.900250] ? check_preemption_disabled+0x48/0x280 [ 108.905253] ? __lock_is_held+0xb5/0x140 [ 108.909321] process_one_work+0xc90/0x1c40 [ 108.913542] ? mark_held_locks+0x130/0x130 [ 108.917759] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 108.922408] ? preempt_notifier_register+0x200/0x200 [ 108.927491] ? __switch_to_asm+0x34/0x70 [ 108.931540] ? __switch_to_asm+0x34/0x70 [ 108.935583] ? __switch_to_asm+0x40/0x70 [ 108.939621] ? __switch_to_asm+0x34/0x70 [ 108.943662] ? __switch_to_asm+0x40/0x70 [ 108.948420] ? __switch_to_asm+0x34/0x70 [ 108.952478] ? __switch_to_asm+0x34/0x70 [ 108.956518] ? __switch_to_asm+0x34/0x70 [ 108.960564] ? __switch_to_asm+0x40/0x70 [ 108.964636] ? __switch_to_asm+0x34/0x70 [ 108.968677] ? __switch_to_asm+0x40/0x70 [ 108.972752] ? __switch_to_asm+0x34/0x70 [ 108.976813] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 108.981380] ? __sched_text_start+0x8/0x8 [ 108.985508] ? graph_lock+0x270/0x270 [ 108.989291] ? graph_lock+0x270/0x270 [ 108.993076] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 108.997660] ? find_held_lock+0x36/0x1c0 [ 109.001725] ? lock_acquire+0x1ed/0x520 [ 109.005678] ? worker_thread+0x3e0/0x1390 [ 109.009804] ? kasan_check_write+0x14/0x20 [ 109.014016] ? do_raw_spin_lock+0x14f/0x350 [ 109.018320] ? __schedule+0x21e0/0x21e0 [ 109.022296] ? rwlock_bug.part.2+0x90/0x90 [ 109.026510] ? trace_hardirqs_on+0x310/0x310 [ 109.030917] worker_thread+0x17f/0x1390 [ 109.034967] ? preempt_notifier_register+0x200/0x200 [ 109.040056] ? process_one_work+0x1c40/0x1c40 [ 109.044538] ? __schedule+0xa49/0x21e0 [ 109.048411] ? kmem_cache_alloc_trace+0x154/0x740 [ 109.053240] ? __sched_text_start+0x8/0x8 [ 109.057385] ? __kthread_parkme+0xce/0x1a0 [ 109.061611] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 109.066695] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 109.071777] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 109.076356] ? trace_hardirqs_on+0xbd/0x310 [ 109.080660] ? kasan_check_read+0x11/0x20 [ 109.084784] ? __kthread_parkme+0xce/0x1a0 [ 109.089007] ? trace_hardirqs_off_caller+0x310/0x310 [ 109.094089] ? __schedule+0x21e0/0x21e0 [ 109.098046] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 109.103131] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 109.108652] ? __kthread_parkme+0xfb/0x1a0 [ 109.112882] ? process_one_work+0x1c40/0x1c40 [ 109.117358] kthread+0x35a/0x440 [ 109.120704] ? kthread_stop+0x900/0x900 [ 109.124661] ret_from_fork+0x3a/0x50 [ 109.129564] Kernel Offset: disabled [ 109.133202] Rebooting in 86400 seconds..