0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xe0ff7f}}], 0x1, 0x0, 0x0) 11:18:06 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe2}}], 0x1, 0x0, 0x0) 11:18:06 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xc7}}], 0x1, 0x0, 0x0) 11:18:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:06 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x4000000000002, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 11:18:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:06 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0, &(0x7f0000000380)={0x8}, 0x8) 11:18:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:06 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 11:18:06 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xc8}}], 0x1, 0x0, 0x0) 11:18:06 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe3}}], 0x1, 0x0, 0x0) 11:18:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:07 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x2000000}}], 0x1, 0x0, 0x0) 11:18:07 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xc9}}], 0x1, 0x0, 0x0) 11:18:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="41002bbd7000fedbdf25"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20040010) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:07 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe4}}], 0x1, 0x0, 0x0) 11:18:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:07 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) 11:18:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:07 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xca}}], 0x1, 0x0, 0x0) 11:18:07 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe5}}], 0x1, 0x0, 0x0) 11:18:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="41002bbd7000fedbdf25"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x20040010) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:08 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 11:18:08 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xcb}}], 0x1, 0x0, 0x0) 11:18:08 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe6}}], 0x1, 0x0, 0x0) 11:18:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:09 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xcc}}], 0x1, 0x0, 0x0) 11:18:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:09 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x7fffe000}}], 0x1, 0x0, 0x0) 11:18:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe7}}], 0x1, 0x0, 0x0) 11:18:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x4000000000002, 0x0) getsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 11:18:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:09 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 11:18:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 11:18:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f00000002c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, &(0x7f00000000c0)=[0x0]}}], 0x0, 0x0, 0x0}) 11:18:09 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xcd}}], 0x1, 0x0, 0x0) [ 467.515965] binder: 19914:19918 transaction failed 29189/-22, size 0-6 line 2896 11:18:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:09 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 11:18:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe8}}], 0x1, 0x0, 0x0) 11:18:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) [ 467.601357] binder: undelivered TRANSACTION_ERROR: 29189 11:18:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 11:18:10 executing program 2: 11:18:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 11:18:10 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xce}}], 0x1, 0x0, 0x0) 11:18:10 executing program 2: 11:18:10 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 11:18:10 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe9}}], 0x1, 0x0, 0x0) 11:18:10 executing program 2: 11:18:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:10 executing program 3: 11:18:10 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 11:18:10 executing program 3: 11:18:10 executing program 2: 11:18:10 executing program 3: 11:18:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:10 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xcf}}], 0x1, 0x0, 0x0) 11:18:10 executing program 2: 11:18:11 executing program 3: 11:18:11 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xea}}], 0x1, 0x0, 0x0) 11:18:11 executing program 2: 11:18:11 executing program 2: 11:18:11 executing program 3: 11:18:11 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x7ffffffff000}}], 0x1, 0x0, 0x0) 11:18:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, 0x0, 0x0) 11:18:11 executing program 3: 11:18:11 executing program 2: 11:18:11 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd0}}], 0x1, 0x0, 0x0) 11:18:11 executing program 3: 11:18:11 executing program 2: 11:18:11 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xeb}}], 0x1, 0x0, 0x0) 11:18:11 executing program 3: 11:18:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, 0x0, 0x0) 11:18:11 executing program 2: 11:18:11 executing program 2: 11:18:12 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xe0ff7f00000000}}], 0x1, 0x0, 0x0) 11:18:12 executing program 3: 11:18:12 executing program 2: 11:18:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, 0x0, 0x0) 11:18:12 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd1}}], 0x1, 0x0, 0x0) 11:18:12 executing program 2: 11:18:12 executing program 3: 11:18:12 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xec}}], 0x1, 0x0, 0x0) 11:18:12 executing program 2: 11:18:12 executing program 3: 11:18:12 executing program 4: 11:18:12 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff7f0000}}], 0x1, 0x0, 0x0) 11:18:12 executing program 2: 11:18:12 executing program 4: 11:18:12 executing program 3: 11:18:12 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd2}}], 0x1, 0x0, 0x0) 11:18:12 executing program 2: 11:18:12 executing program 3: 11:18:12 executing program 4: 11:18:13 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xed}}], 0x1, 0x0, 0x0) 11:18:13 executing program 2: 11:18:13 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x100000000000000}}], 0x1, 0x0, 0x0) 11:18:13 executing program 4: 11:18:13 executing program 3: 11:18:13 executing program 2: 11:18:13 executing program 4: 11:18:13 executing program 3: 11:18:13 executing program 2: 11:18:13 executing program 3: 11:18:13 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd3}}], 0x1, 0x0, 0x0) 11:18:13 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x200000000000000}}], 0x1, 0x0, 0x0) 11:18:13 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xee}}], 0x1, 0x0, 0x0) 11:18:13 executing program 4: 11:18:13 executing program 3: 11:18:13 executing program 2: 11:18:13 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 11:18:13 executing program 2: 11:18:13 executing program 3: 11:18:13 executing program 4: 11:18:14 executing program 2: 11:18:14 executing program 3: 11:18:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd4}}], 0x1, 0x0, 0x0) 11:18:14 executing program 4: 11:18:14 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xef}}], 0x1, 0x0, 0x0) 11:18:14 executing program 4: 11:18:14 executing program 2: 11:18:14 executing program 3: 11:18:14 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 11:18:14 executing program 4: 11:18:14 executing program 2: 11:18:14 executing program 3: 11:18:14 executing program 4: 11:18:14 executing program 2: 11:18:14 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 11:18:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd5}}], 0x1, 0x0, 0x0) 11:18:14 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf0}}], 0x1, 0x0, 0x0) 11:18:14 executing program 3: 11:18:14 executing program 2: 11:18:14 executing program 4: 11:18:14 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x0, &(0x7f00000003c0)='\\eth1\x00', 0x0], 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x1}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_destroy(0x0) 11:18:14 executing program 3: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x7ffffffd) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000700)={'L-', 0x6}, 0x28, 0x2) r0 = memfd_create(0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x100000000, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)='*\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r2, &(0x7f0000000540), &(0x7f0000000580)=0x14) mknodat(r2, &(0x7f0000000780)='./file0\x00', 0x8001, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000005c0)={'icmp\x00'}, &(0x7f0000000600)=0x1e) write(r3, &(0x7f00000001c0), 0xfffffef3) clock_getres(0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = inotify_init() openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000000c0)) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000480)) set_robust_list(&(0x7f0000000dc0)={&(0x7f0000000400)={&(0x7f00000003c0)}, 0x9, &(0x7f0000000100)}, 0xc) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000000)) fsync(r0) ioctl$KDDELIO(r4, 0x4b35, 0x5) 11:18:15 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="232107d48b59dc447926efa8ef4974a9b80f29ce8c681a6d42f21ac6ff5672d0f35df76857be58e22952479d1874090a"], 0x30) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:18:15 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 11:18:15 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd6}}], 0x1, 0x0, 0x0) 11:18:15 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf1}}], 0x1, 0x0, 0x0) 11:18:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x400000000000001, 0x81, 0x101, 0x8000000006, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) 11:18:15 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)) 11:18:15 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd7}}], 0x1, 0x0, 0x0) 11:18:15 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:16 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf2}}], 0x1, 0x0, 0x0) 11:18:16 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x0, &(0x7f00000003c0)='\\eth1\x00', 0x0], 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x8) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x1}) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_destroy(0x0) 11:18:16 executing program 3: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x7ffffffd) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000700)={'L-', 0x6}, 0x28, 0x2) r0 = memfd_create(0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x100000000, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f00000006c0)='*\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r2, &(0x7f0000000540), &(0x7f0000000580)=0x14) mknodat(r2, &(0x7f0000000780)='./file0\x00', 0x8001, 0x20) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f00000005c0)={'icmp\x00'}, &(0x7f0000000600)=0x1e) write(r3, &(0x7f00000001c0), 0xfffffef3) clock_getres(0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = inotify_init() openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r6, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f00000000c0)) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000480)) set_robust_list(&(0x7f0000000dc0)={&(0x7f0000000400)={&(0x7f00000003c0)}, 0x9, &(0x7f0000000100)}, 0xc) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000000)) fsync(r0) ioctl$KDDELIO(r4, 0x4b35, 0x5) 11:18:16 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd8}}], 0x1, 0x0, 0x0) 11:18:16 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:16 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf3}}], 0x1, 0x0, 0x0) 11:18:16 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:16 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd9}}], 0x1, 0x0, 0x0) 11:18:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:17 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf4}}], 0x1, 0x0, 0x0) 11:18:17 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:17 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xda}}], 0x1, 0x0, 0x0) 11:18:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:17 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:17 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf5}}], 0x1, 0x0, 0x0) 11:18:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:18 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xdb}}], 0x1, 0x0, 0x0) 11:18:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:18 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xc0}}], 0x1, 0x0, 0x0) 11:18:18 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xd9}}], 0x1, 0x0, 0x0) 11:18:18 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf7}}], 0x1, 0x0, 0x0) 11:18:18 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:19 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xdc}}], 0x1, 0x0, 0x0) 11:18:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:19 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 11:18:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf8}}], 0x1, 0x0, 0x0) 11:18:19 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:19 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:19 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xdd}}], 0x1, 0x0, 0x0) 11:18:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf9}}], 0x1, 0x0, 0x0) 11:18:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:20 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:20 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xde}}], 0x1, 0x0, 0x0) 11:18:20 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfa}}], 0x1, 0x0, 0x0) 11:18:20 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:20 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xdf}}], 0x1, 0x0, 0x0) 11:18:20 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfb}}], 0x1, 0x0, 0x0) 11:18:20 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:21 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfc}}], 0x1, 0x0, 0x0) 11:18:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:21 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:21 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe0}}], 0x1, 0x0, 0x0) 11:18:21 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:21 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfd}}], 0x1, 0x0, 0x0) 11:18:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 11:18:22 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe1}}], 0x1, 0x0, 0x0) 11:18:22 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:22 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfe}}], 0x1, 0x0, 0x0) 11:18:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x102}}], 0x1, 0x0, 0x0) 11:18:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe2}}], 0x1, 0x0, 0x0) 11:18:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:23 executing program 2: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe3}}], 0x1, 0x0, 0x0) 11:18:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x103}}], 0x1, 0x0, 0x0) 11:18:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:24 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe4}}], 0x1, 0x0, 0x0) 11:18:24 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x104}}], 0x1, 0x0, 0x0) 11:18:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:24 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe5}}], 0x1, 0x0, 0x0) 11:18:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:25 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x105}}], 0x1, 0x0, 0x0) 11:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:25 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:25 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe6}}], 0x1, 0x0, 0x0) 11:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:25 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:25 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x106}}], 0x1, 0x0, 0x0) 11:18:25 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:26 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x2}], 0x1, 0x0, 0x0) 11:18:26 executing program 4: r0 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:26 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe7}}], 0x1, 0x0, 0x0) 11:18:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:26 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x8}], 0x1, 0x0, 0x0) 11:18:26 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x107}}], 0x1, 0x0, 0x0) 11:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:26 executing program 4: r0 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:26 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x10}], 0x1, 0x0, 0x0) 11:18:26 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe8}}], 0x1, 0x0, 0x0) 11:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:26 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x108}}], 0x1, 0x0, 0x0) 11:18:26 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xe0ff7f}], 0x1, 0x0, 0x0) 11:18:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:27 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x1000000}], 0x1, 0x0, 0x0) 11:18:27 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xe9}}], 0x1, 0x0, 0x0) 11:18:27 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x109}}], 0x1, 0x0, 0x0) 11:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:27 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x2000000}], 0x1, 0x0, 0x0) 11:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:28 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10a}}], 0x1, 0x0, 0x0) 11:18:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:28 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xea}}], 0x1, 0x0, 0x0) 11:18:28 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x8000000}], 0x1, 0x0, 0x0) 11:18:28 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xbb}}], 0x1, 0x0, 0x0) 11:18:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:28 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x10000000}], 0x1, 0x0, 0x0) 11:18:28 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xeb}}], 0x1, 0x0, 0x0) 11:18:28 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10b}}], 0x1, 0x0, 0x0) 11:18:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:29 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xee}}], 0x1, 0x0, 0x0) 11:18:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:29 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x7fffe000}], 0x1, 0x0, 0x0) 11:18:29 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xec}}], 0x1, 0x0, 0x0) 11:18:29 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10c}}], 0x1, 0x0, 0x0) 11:18:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:29 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x8dffffff}], 0x1, 0x0, 0x0) 11:18:30 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xed}}], 0x1, 0x0, 0x0) 11:18:30 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xf0ffffff}], 0x1, 0x0, 0x0) 11:18:30 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10d}}], 0x1, 0x0, 0x0) 11:18:30 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:30 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xffffff8d}], 0x1, 0x0, 0x0) 11:18:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:30 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xfffffff0}], 0x1, 0x0, 0x0) 11:18:30 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xee}}], 0x1, 0x0, 0x0) 11:18:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:30 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10e}}], 0x1, 0x0, 0x0) 11:18:31 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x7ffffffff000}], 0x1, 0x0, 0x0) 11:18:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:31 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xef}}], 0x1, 0x0, 0x0) 11:18:31 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xe0ff7f00000000}], 0x1, 0x0, 0x0) 11:18:31 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10f}}], 0x1, 0x0, 0x0) 11:18:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:31 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xf0ffffff7f0000}], 0x1, 0x0, 0x0) 11:18:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:32 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf0}}], 0x1, 0x0, 0x0) 11:18:32 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x110}}], 0x1, 0x0, 0x0) 11:18:32 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x100000000000000}], 0x1, 0x0, 0x0) 11:18:32 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:32 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x200000000000000}], 0x1, 0x0, 0x0) 11:18:32 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x111}}], 0x1, 0x0, 0x0) 11:18:32 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf1}}], 0x1, 0x0, 0x0) 11:18:32 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x800000000000000}], 0x1, 0x0, 0x0) 11:18:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:33 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x112}}], 0x1, 0x0, 0x0) 11:18:33 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:33 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf2}}], 0x1, 0x0, 0x0) 11:18:33 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x1000000000000000}], 0x1, 0x0, 0x0) 11:18:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:33 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x8dffffff00000000}], 0x1, 0x0, 0x0) 11:18:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:33 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x2}}], 0x1, 0x0, 0x0) 11:18:34 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf3}}], 0x1, 0x0, 0x0) 11:18:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:34 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xf0ffffff00000000}], 0x1, 0x0, 0x0) 11:18:34 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x97}}], 0x1, 0x0, 0x0) 11:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:34 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:34 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x8}}], 0x1, 0x0, 0x0) 11:18:34 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf4}}], 0x1, 0x0, 0x0) 11:18:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:35 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:35 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf5}}], 0x1, 0x0, 0x0) 11:18:35 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x10}}], 0x1, 0x0, 0x0) 11:18:35 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:35 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:36 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf6}}], 0x1, 0x0, 0x0) 11:18:36 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xe0ff7f}}], 0x1, 0x0, 0x0) 11:18:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:36 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:36 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:36 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf7}}], 0x1, 0x0, 0x0) 11:18:36 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:36 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xf0ffff}}], 0x1, 0x0, 0x0) 11:18:36 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:37 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf8}}], 0x1, 0x0, 0x0) 11:18:37 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:37 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 11:18:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:37 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf9}}], 0x1, 0x0, 0x0) 11:18:37 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:37 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x2000000}}], 0x1, 0x0, 0x0) 11:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:38 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:38 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfa}}], 0x1, 0x0, 0x0) 11:18:38 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:38 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) 11:18:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:39 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfb}}], 0x1, 0x0, 0x0) 11:18:39 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:39 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 11:18:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:39 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:39 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x7fffe000}}], 0x1, 0x0, 0x0) 11:18:39 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfc}}], 0x1, 0x0, 0x0) 11:18:40 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:40 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x11}}], 0x1, 0x0, 0x0) 11:18:40 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfd}}], 0x1, 0x0, 0x0) 11:18:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:40 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 11:18:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:40 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:40 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xfe}}], 0x1, 0x0, 0x0) 11:18:41 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 11:18:41 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:41 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xfffff000}}], 0x1, 0x0, 0x0) 11:18:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:41 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x102}}], 0x1, 0x0, 0x0) 11:18:41 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:41 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:42 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x103}}], 0x1, 0x0, 0x0) 11:18:42 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 11:18:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:42 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:42 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x104}}], 0x1, 0x0, 0x0) 11:18:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:42 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:42 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 11:18:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:43 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:43 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x105}}], 0x1, 0x0, 0x0) 11:18:43 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x7ffffffff000}}], 0x1, 0x0, 0x0) 11:18:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:43 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:43 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0xf}}], 0x1, 0x0, 0x0) 11:18:43 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x106}}], 0x1, 0x0, 0x0) 11:18:44 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xe0ff7f00000000}}], 0x1, 0x0, 0x0) 11:18:44 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:44 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x107}}], 0x1, 0x0, 0x0) 11:18:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:44 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xf0ffff00000000}}], 0x1, 0x0, 0x0) 11:18:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:44 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:45 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x108}}], 0x1, 0x0, 0x0) 11:18:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:45 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x0}], 0x1, 0x0, 0x0) 11:18:45 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xf0ffffff7f0000}}], 0x1, 0x0, 0x0) 11:18:45 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x9}}], 0x1, 0x0, 0x0) 11:18:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:45 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x109}}], 0x1, 0x0, 0x0) 11:18:45 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x2, 0x0, 0x0) 11:18:46 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x100000000000000}}], 0x1, 0x0, 0x0) 11:18:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x100000001, 0x0, 0x33}, 0x0, @in, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) 11:18:46 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x10, 0x0, 0x0) 11:18:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:46 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10a}}], 0x1, 0x0, 0x0) 11:18:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0xfff9) 11:18:46 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x113, 0x0, 0x0) 11:18:46 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:18:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x18f}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) capset(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) fcntl$setstatus(r1, 0x4, 0x42803) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@loopback, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 11:18:46 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x200000000000000}}], 0x1, 0x0, 0x0) 11:18:47 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10b}}], 0x1, 0x0, 0x0) 11:18:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:47 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x500, 0x0, 0x0) 11:18:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:47 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10c}}], 0x1, 0x0, 0x0) 11:18:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:47 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1301, 0x0, 0x0) 11:18:47 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 11:18:47 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0xffffff1f, 0x0, 0x0) 11:18:48 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x2, 0x0) 11:18:48 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 11:18:48 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10d}}], 0x1, 0x0, 0x0) 11:18:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') connect(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x4e20, 0x100000001, @rand_addr="b840d15fcecd0147c542e574365b4637", 0x5}}}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x101) 11:18:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:48 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x8, 0x0) 11:18:48 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x10, 0x0) 11:18:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:48 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10e}}], 0x1, 0x0, 0x0) 11:18:49 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 11:18:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:18:49 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0xe0ff7f, 0x0) 11:18:49 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x1000000, 0x0) 11:18:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') connect(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x4e20, 0x100000001, @rand_addr="b840d15fcecd0147c542e574365b4637", 0x5}}}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x101) 11:18:49 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x10f}}], 0x1, 0x0, 0x0) 11:18:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:49 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 11:18:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:49 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x2000000, 0x0) 11:18:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:50 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x110}}], 0x1, 0x0, 0x0) 11:18:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:50 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x2}}], 0x1, 0x0, 0x0) 11:18:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') connect(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x4, {0xa, 0x4e20, 0x100000001, @rand_addr="b840d15fcecd0147c542e574365b4637", 0x5}}}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x101) 11:18:50 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x111}}], 0x1, 0x0, 0x0) 11:18:50 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x8000000, 0x0) 11:18:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:50 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) 11:18:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:51 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x10000000, 0x0) 11:18:51 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x10}}], 0x1, 0x0, 0x0) 11:18:51 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x112}}], 0x1, 0x0, 0x0) 11:18:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:51 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x7fffe000, 0x0) 11:18:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x240004}, 0x800) 11:18:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:51 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x2}}], 0x1, 0x0, 0x0) 11:18:51 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x8dffffff, 0x0) 11:18:51 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xe0ff7f}}], 0x1, 0x0, 0x0) 11:18:52 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0xf0ffffff, 0x0) 11:18:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x4}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 11:18:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:52 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffff}}], 0x1, 0x0, 0x0) 11:18:52 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0xffffff8d, 0x0) 11:18:52 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x8}}], 0x1, 0x0, 0x0) 11:18:52 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0xfffffff0, 0x0) 11:18:52 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x2a) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) 11:18:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:52 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x7ffffffff000, 0x0) 11:18:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x8, 0x1, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 11:18:52 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 11:18:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:52 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x10}}], 0x1, 0x0, 0x0) 11:18:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:53 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0xe0ff7f00000000, 0x0) 11:18:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)) 11:18:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x8, 0x1, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000100), 0x0, 0x2}, 0x20) 11:18:53 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0xf0ffffff7f0000, 0x0) 11:18:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:53 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x2a) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 11:18:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:53 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x100000000000000, 0x0) 11:18:53 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x2000000}}], 0x1, 0x0, 0x0) 11:18:53 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xe0ff7f}}], 0x1, 0x0, 0x0) 11:18:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:53 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x200000000000000, 0x0) 11:18:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe9b, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x8}, 0x0) 11:18:54 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) 11:18:54 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) [ 512.069636] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8704 sclass=netlink_xfrm_socket pig=21769 comm=syz-executor.2 [ 512.202384] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8704 sclass=netlink_xfrm_socket pig=21778 comm=syz-executor.2 11:18:54 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x800000000000000, 0x0) 11:18:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:54 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:54 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 11:18:54 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:54 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x2000000}}], 0x1, 0x0, 0x0) 11:18:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:55 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:55 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x1000000000000000, 0x0) 11:18:55 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:55 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x7fffe000}}], 0x1, 0x0, 0x0) 11:18:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:55 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:55 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) 11:18:55 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x8dffffff00000000, 0x0) 11:18:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:55 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 11:18:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:56 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 11:18:56 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0xf0ffffff00000000, 0x0) 11:18:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:56 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:56 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 11:18:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:56 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x7fffe000}}], 0x1, 0x0, 0x0) 11:18:56 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000200)=0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:18:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:57 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xfffff000}}], 0x1, 0x0, 0x0) 11:18:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:57 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)="a640bd62c97a536b92d3bc7b3f19943886fbdb3a8990b7216081c914ebed482a9ade61a381dc12471163ffca98f52bd137c16610660d9799760ddac2c7bf26d82bd551fbc668a4f6", 0x48, 0x0) keyctl$setperm(0x5, r1, 0x6000000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:18:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:18:57 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 11:18:57 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:57 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 11:18:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:57 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x370) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="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", 0x1000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x10000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x2}) 11:18:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:57 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 11:18:57 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac-aes-ce\x00'}, 0x261) r2 = dup(r0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0x1f) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xfff, 0xf9eb, 0x2, 0x4, 0x101, 0x7f, 0x80000001, {0x0, @in6={{0xa, 0x4e20, 0x0, @local, 0x9}}, 0x200, 0x2, 0x101, 0x2, 0xf2}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x2, 0x20}, 0xc) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000340)={0x96ac, 0xc7a0, 0xffffffffffffff01, 0xffffffff, 0xc, 0x80000001, 0x3b8, 0x7, 0xa17e, 0x8}) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:18:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:58 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000200)={0x20000000, 0x4, 0x13}) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000240)={0xd, 0x1, {0x53, 0x2, 0x80, {0x400, 0x1}, {0xb1e, 0x7}, @cond=[{0x2, 0x21, 0x4, 0x0, 0xffffffff, 0x80000001}, {0x8, 0x9, 0x7fff, 0x7, 0x401, 0x1}]}, {0x57, 0x10000, 0x5, {0xa3, 0x800}, {0x6, 0x2683}, @cond=[{0x6c, 0x40, 0x100000000, 0xffffffff, 0x8, 0xa12e}, {0x1000, 0x3ff, 0x8, 0x80000001, 0x8, 0x7fff}]}}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000400)={0x18, 0xffffffffffffffda, 0x2, {0x7}}, 0x18) syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x28040) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) 11:18:58 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 11:18:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:58 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000040)) 11:18:58 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 11:18:58 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000040)) 11:18:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:58 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000040)) 11:18:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:58 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x7ffffffff000}}], 0x1, 0x0, 0x0) 11:18:58 executing program 2: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:59 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000240)={0x5, 0x0, 0x7, 0x5, 0x4, 0xeb37}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:18:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:18:59 executing program 2: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:59 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 11:18:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:59 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xe0ff7f00000000}}], 0x1, 0x0, 0x0) 11:18:59 executing program 2: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:59 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:18:59 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffff00000000}}], 0x1, 0x0, 0x0) 11:18:59 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:18:59 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x7ffffffff000}}], 0x1, 0x0, 0x0) 11:19:00 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000340)={r2}) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000200)=0x4) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:00 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0xfffffffffffffdf6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:00 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40206008}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002bbd7000ffdbdf060000002474c0d942c8ff14e32e455a31c20000000000f700000008000300020000006223aa38c5b708fc14000100a197fa47cfc65b661b1c8a10a8636803"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 11:19:00 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff7f0000}}], 0x1, 0x0, 0x0) 11:19:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:19:00 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xe0ff7f00000000}}], 0x1, 0x0, 0x0) 11:19:00 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:19:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000200)={{0x9, 0x8, 0x80000001, 0x1}, 'syz0\x00', 0x33}) fcntl$setpipe(r1, 0x407, 0x3) 11:19:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:19:00 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xca, "fbd31dc4f7b4509f07a0f006cc9f7894e47cff890ac38877a8252d62f522080b176f21f3aae886c99427039af7143d2178f31f690b2c617a84b150d2d84cf051877f0e24cfdfb315e3c55742c6da0e944df47714d592158150913b2039ab230832da16e18d01ba21480367deb62518cb65032090e6470d2c89f45be379388d81fe547c4537557498e2d8eaf824a7f8dd4f9036f1e79e78d82ea55e59801ad13a98f620fabd5da536afae8dc6cd8341630e4ebaf3da438704c14eb382301b973a209623fc18940ae0ded2"}, &(0x7f0000000040)=0xd2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x4}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r1, 0x6, 0x3f, 0x3, 0x1000, 0x5, 0x8, 0x1f, {r2, @in={{0x2, 0x4e20}}, 0x3f, 0x2, 0x9, 0x275f, 0x5}}, &(0x7f00000004c0)=0xb0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:01 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x100000000000000}}], 0x1, 0x0, 0x0) 11:19:01 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xf0ffffff7f0000}}], 0x1, 0x0, 0x0) 11:19:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:19:01 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x400, 0x3, 0x0, 0x6, 0x9, 0x80000001}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x501000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000002c0)=0x80000001, 0x4) ioctl$TCFLSH(r0, 0x540b, 0x4) 11:19:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 11:19:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:01 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x200000000000000}}], 0x1, 0x0, 0x0) 11:19:01 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:19:01 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x100000000000000}}], 0x1, 0x0, 0x0) 11:19:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 11:19:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:01 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x0, 0x4044800) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000000)) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 11:19:02 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 11:19:02 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x200000000000000}}], 0x1, 0x0, 0x0) 11:19:02 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="144e427b82d4c1968955715d91c74c2a74c240ce4fa1936d5ad2eb", 0x1b}, 0x68) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x10000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:19:02 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:02 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:02 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:19:02 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 11:19:02 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="144e427b82d4c1968955715d91c74c2a74c240ce4fa1936d5ad2eb", 0x1b}, 0x68) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x10000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:19:02 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 11:19:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:02 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/165, 0xa5) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x0, 0x0, 0x0) 11:19:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @local}}, 0x1e) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:03 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="144e427b82d4c1968955715d91c74c2a74c240ce4fa1936d5ad2eb", 0x1b}, 0x68) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x10000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:19:03 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 11:19:03 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 11:19:03 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0xbaf13a28e1ff9760, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="b7f2288a911993f0265df5cf1cdd8b556efd80f8ad010682f27b2aaec232e35350649ae43381bf272e13431a5ef6fa01d9fc1eaa7576d57ffdfdc7cecbeef2cb32cc5be87cbe66aaeeaf3e91cae6", 0xfffffffffffffee1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:03 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:19:03 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="144e427b82d4c1968955715d91c74c2a74c240ce4fa1936d5ad2eb", 0x1b}, 0x68) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x10000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:19:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x101, 0x200000) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$alg(r2, &(0x7f0000000180), 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:03 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000480)={&(0x7f0000000440)={&(0x7f0000000400)}, 0x6}, 0x18) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) memfd_create(&(0x7f0000000200)='/dev/vsock\x00', 0x2) r3 = accept$alg(r0, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x500, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000340)=""/62) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) mkdir(0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x3001, 0x100000}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r7, 0x0, 0x10005, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:04 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 11:19:04 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 11:19:04 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="144e427b82d4c1968955715d91c74c2a74c240ce4fa1936d5ad2eb", 0x1b}, 0x68) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x10000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 521.893495] Unknown ioctl -2143271670 [ 521.918492] Unknown ioctl 1074835047 11:19:04 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)) 11:19:04 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="144e427b82d4c1968955715d91c74c2a74c240ce4fa1936d5ad2eb", 0x1b}, 0x68) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x10000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:19:04 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 11:19:04 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:04 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) [ 522.640486] protocol 88fb is buggy, dev hsr_slave_0 [ 522.645750] protocol 88fb is buggy, dev hsr_slave_1 [ 522.656013] Unknown ioctl -2143271670 11:19:04 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="144e427b82d4c1968955715d91c74c2a74c240ce4fa1936d5ad2eb", 0x1b}, 0x68) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x10000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 522.698256] Unknown ioctl 1074835047 11:19:05 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000200)={{0x3, 0x6, 0x6, 0x0, 'syz0\x00', 0xfffffffffffffffe}, 0x1, 0x104, 0x3, r2, 0x0, 0x2, 'syz0\x00', &(0x7f0000000040), 0x0, [], [0x100000001, 0x3, 0x8, 0x1ff]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000400)={'bond_slave_0\x00', {0x2, 0x4e24, @rand_addr=0x7}}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000340)={0x9, 0x3, 0xffffffff, 0x8, 'syz1\x00'}) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) ptrace$pokeuser(0x6, r2, 0x1, 0x4) 11:19:05 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:05 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:05 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x2}}], 0x1, 0x0, 0x0) 11:19:05 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x10000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000180)="144e427b82d4c1968955715d91c74c2a74c240ce4fa1936d5ad2eb", 0x1b}, 0x68) socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x10000, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000540)) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @mcast2}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:19:05 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000040)) 11:19:05 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, [], [{0xffff, 0x7, 0xfffffffffffff000, 0xfffffffffffffff8, 0x5b, 0xa44}, {0x0, 0x9, 0x0, 0x0, 0x80}], [[], [], []]}) 11:19:05 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:05 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000040)) 11:19:05 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:05 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000040)) 11:19:05 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) 11:19:06 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1950, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000180)=""/121, 0x79, 0x12002, &(0x7f0000000200)=@rc={0x1f, {0x7fffffff, 0x1, 0x173, 0x4, 0x4, 0x2}, 0x1000}, 0x70a000) 11:19:06 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) 11:19:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:06 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) mmap(&(0x7f0000f7a000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x400000000000) 11:19:06 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) 11:19:06 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x10}}], 0x1, 0x0, 0x0) [ 524.156840] audit: type=1400 audit(1551784746.347:57): avc: denied { map } for pid=22317 comm="syz-executor.3" path="/dev/video37" dev="devtmpfs" ino=15971 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 11:19:06 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) pread64(r0, &(0x7f0000000240), 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x100000000) symlinkat(&(0x7f0000000340)='./file0\x00', r2, &(0x7f0000000400)='./file1\x00') sendto$rxrpc(r2, &(0x7f0000000240)="ae42f57c351c635f133f1692f3990e0c26f8d8f87d5e8363f39aadb76702caf10956b4bb47204ef909c9276831afe92a9e6578578e0df32c6c2484c61cf3e6a66cdd45726a23343df61735f140b9a1aef2bd7b07389fec63f16fb861313e912911cb6ddedb8f3d987e2523953a4d230293a4d9e48670e54405b164fad820a168911250ac712fb3dfe5062734841292d49c7a54d337694fd56b2347a80c2073447fe460e56158b14a0309609d49e5779e27f2d41224ff", 0xb6, 0x90, &(0x7f0000000300)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x6}}, 0x24) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0xfffffffffffffeb2}], 0x1, 0x0) unlinkat(r2, &(0x7f0000000200)='./file0\x00', 0x200) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:06 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "99a92d692f5cd7360f912ff221dca7e4e9d13bbb49c924ce48ac993d171dab870381ed695642427e5f306f276482da6363127bbf1c34fcd6a13a812d2688dc", 0x23}, 0x60) 11:19:06 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:06 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x800) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) 11:19:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x6) 11:19:06 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', r2}) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:06 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}) 11:19:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 11:19:07 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00@@\xea\xff\xff\x01 \x00\x02\x00', @ifru_names='bond_slave_1\x00'}) 11:19:07 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000300)=0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x7fffffff, 0x80000000, 0xe7, 0x4d06}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xe4, 0x6, 0x0, 0x3, 0x3}, 0x14) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000200)) sendto$x25(r3, &(0x7f0000000240)="b86541a5238ac3a8835cb9b015352a1520b504734a9b02516d6d2edf9adc96e606438d9df4d7c549b9facb6214eeb536bb5144b16d35f461ccd547b69cc3d0949ef55e4ffd28f07bbb4664ddd1988400cccbfc9bb99a5f36e078657e36b6afabb57e807c644a92a759c5410441", 0x6d, 0x11, &(0x7f00000002c0)={0x9, @remote={[], 0x1}}, 0x12) 11:19:07 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xe0ff7f}}], 0x1, 0x0, 0x0) [ 524.880000] bond0: Releasing backup interface bond_slave_1 11:19:07 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'bond0\x00\x00 \x00 \x00\x00\x00\n\x00', @ifru_names='bond_slave_1\x00'}) 11:19:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) [ 525.080551] audit: type=1400 audit(1551784747.263:58): avc: denied { ioctl } for pid=22378 comm="syz-executor.3" path="socket:[101532]" dev="sockfs" ino=101532 ioctlcmd=0x8990 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:19:07 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x17ff, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000340)={@broadcast, @broadcast, 0x0}, &(0x7f0000000400)=0xc) prctl$PR_GET_NAME(0x10, &(0x7f0000002540)=""/4096) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@rand_addr=0x7fff, @in=@loopback, 0x4e22, 0x0, 0x4e21, 0xff, 0x2, 0x0, 0x80, 0x2b, r1, r2}, {0x3, 0xffff, 0x1, 0x0, 0x4, 0x10000, 0x5, 0x9}, {0x7, 0x9, 0x200, 0xffffffff}, 0x9, 0x6e6bb9, 0x3, 0x1, 0x3}, {{@in=@multicast1, 0x4d6, 0x7f}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3503, 0x4, 0x0, 0x6, 0x1, 0xebac, 0xff}}, 0xe8) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000600)={0x0, @bt={0xfffffffffffffffe, 0xffff, 0x1, 0x1, 0x0, 0x239, 0x1000, 0x4f004a64, 0x6, 0x200, 0x5, 0x1000, 0x7ff, 0x8, 0x1c, 0x8}}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x1, {0x400, 0xbefe, 0x7, 0x4}, {0x1ff, 0x827c, 0x6, 0x1f6}, {0x9, 0xc2}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1000000000067, &(0x7f0000000200), &(0x7f0000000040)=0x4) socket$isdn_base(0x22, 0x3, 0x0) 11:19:07 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 11:19:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:07 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000200)={0x800, 0x10000, 0x4, {0x6, @sdr={0x50313459, 0x8000}}}) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:07 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:08 executing program 1: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x70, 0x4, 0x7, "cf9dfb2c8b9a755784d1751f5e6322c5", "42269420c1888985a0a21a3a6ef6f08d67fb37491c9a0514e68ebbaa3cc1b6939909b200233eaa79508d2845d511b5cf3604d9d2dc5b670cceffa1811d67b1ae63d7a82cbb0789dd41e101ac26dfd727e5c40c3d387d1e704df11b"}, 0x70, 0x3) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="f954", 0x3) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x7, 0x10, 0x7, 0x7}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000340)={r3, 0x6}, 0x8) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) [ 525.949779] bond0: Error: Device is in use and cannot be enslaved 11:19:08 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 11:19:08 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:08 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x2000000}}], 0x1, 0x0, 0x0) 11:19:08 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:08 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000300)={0x9325, "e33a1c95df463ff8393c686fb3cce53e91c84db431179d53b925f6521fe7de58", 0x3, 0x1}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/239) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 11:19:08 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:08 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000480)={&(0x7f0000000440)={&(0x7f0000000400)}, 0x6}, 0x18) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) memfd_create(&(0x7f0000000200)='/dev/vsock\x00', 0x2) r3 = accept$alg(r0, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x500, 0x0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000340)=""/62) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) mkdir(0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x3001, 0x100000}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r7, 0x0, 0x10005, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:08 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) [ 526.632640] Unknown ioctl -2143271670 [ 526.656770] Unknown ioctl 1074835047 11:19:08 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) [ 526.800291] protocol 88fb is buggy, dev hsr_slave_0 [ 526.805411] protocol 88fb is buggy, dev hsr_slave_1 11:19:09 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x8, &(0x7f0000000880)=[{&(0x7f0000000200)="39f2b0062584097a4b1a855228e98c114dfe117112d9e54209c036a5caaf3416942281c880318304c5a57f1ce2e9856cec084e10520497bf58b57a83dde2cdd78f27cbed0f597995e582028574a9b26af34ee98dcdbacf7946e3f9a9e7f777384f08cf9b062ccdc157ec4cbe8bd227ee18e46ff73b190f4e5521d2abe94b413f9eaec4a6313c38c0e8c38e74d3b552a4b0754c414e2333783d0eeb438596af1020be0e4a2e4d27786ca6fefce64db059a16d7df084611327a404acf9738762b0f084ca1a9043f30c1706f3a3f1d5310c16952cb74d256fe826cc9a", 0xdb, 0x46}, {&(0x7f0000000400)="839041e1b498e2d33d4936c0c0e97ce6fbe5a641b43a0b5b2ec8cfbcbcee6129acbea7c1cb553b66e29e0f28d12a8017015ccd2514502e6be0e494c8d30391ab7bc5da0881b3398732f3f5092749f2b7cd5a0360602db24e1b846aa2d39eb7b2e7fa3153c6e193bc65df8ef3b6674fb1b21b96b21304f250769099d625ab3c2755be63a5f6b643232311b898079580a36a45cff73ac8ccaf4b3e4e5d061cd7e8a4c324d2d36cfac4852d3271f80e84352ef2ff219ab3926d2628fe216f12", 0xbe, 0x3}, {&(0x7f0000000300)="e5b4b235aeb4c5", 0x7, 0x6}, {&(0x7f00000004c0)="be20f69d17b75f1f080e3bf5ed1862bcace54110ff15b9ce027f1b7a197480ef75fcfed874d6f5a4110e79ef620c9b13e6adcf4970321e3632817f6c83cc0fd431dd955ed31e14c1b5aeecdde5217070da8e2d848ee800cf7b40b66ee8956612e7a40671d04628de07610e93efcacd410cb6dd9ee29cf881e882f8fae4ca63a4320a71f0fb6ae53c0fe812184cc399b7b99a46", 0x93}, {&(0x7f0000000580)="ba24e039e73cfd098c21179020bac8e6666d7435bb96e2cc99561b3a03a1e7d4371c4e003b016d652d5b0ed357274cba885e00d5ee4a959dbae5af99d0aa3b65542c29ec3b827c884ef0d7a65205c198c3fc948ea887e4a39d380716d992f16f599ff315abeacbaa008f9baaace603cd7087eb55855feaab6cb529e9df4d38ec7e32300628b111cdb8ecf94a56f96cb143c2ab55ac41d8398b72ab2a299a55865bba3d86401351f5", 0xa8, 0x5}, {&(0x7f0000000640)="f190c99bd0f48741d8db924421ce6d63232cdc6146359715df3b27f8154bb0c0000ad0fe2c887229ee97a963a67835f49d8dc6e0143ab668d851e04fcdeef99067c0b77d740c4558cbec442e44a0a5fcf964f914316ada", 0x57, 0x7}, {&(0x7f00000006c0)="7238720ae3d19fe1a9085244f303b5a0488cf2667e6fd103e0aa32fb0436ffcfcc74ea66e29814db4482219fb58e02c9614e96ac3f2b5bd84eaac25008013304727ed91d0613241e8e495e1b0a56b73546bb29e874aeaf255a9be896edaf97b0b0b79cab80f4b27851e182ee24b2ad6345ed984e14f131257c99b3771b0068383c5454c466d6f32bfa", 0x89, 0xff}, {&(0x7f0000000780)="7a3679f19d55cedc8bccf998d3284a0967adb596af0c071b36a94b487dbba7cf42d6b8813964b3a73775f24aa441d77c9e1819f5c302e17d56ef3a3cb2e34d2fdb7a23447f1cfe6f27c60c80584b89436d8df0d27b2820633721c1136e04207a10d443838d483d22ee29c06343065654e9d6491b84a24569997834896ab505b2eee1f27937b1c94d0ec3153a2c93a7aa9b8656493d130f9787d1dea12f81b74e6ce44aadfbb80d4ef3129b1f733fd84961aff803c51292e9f0fe6dc3b7af881b39fefe40fb611b97d67f329b7671fd2c22965caa69460727343eb127b3389785efb9fa8130b3e6b70fdefdf70ad4b0ff76f6", 0xf2, 0x81}], 0x40, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 527.120974] protocol 88fb is buggy, dev hsr_slave_0 [ 527.126554] protocol 88fb is buggy, dev hsr_slave_1 11:19:09 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) [ 527.281160] protocol 88fb is buggy, dev hsr_slave_0 [ 527.286779] protocol 88fb is buggy, dev hsr_slave_1 [ 527.318625] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 11:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:09 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x2]}, &(0x7f0000000200)=0x6) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:10 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept4(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000180)=0x80, 0x800) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ac4fff739e2579f1c1f437fb997236aaf3a0109e28cb77128f7916fc4af1c8f49d5b110ada6f1478158915fe816ee132b1697980c63790501cb724a5c07049d41a7605bdbfe01f01aadab7e5b826bbb26188453861666a83f37be7e96821ac8f28111e0f2362beba4010d83a3840e0c0193cd1ae5bc32a6da07e858f9168524d29e7fa251dcf9d22a4696ddcca83e83cbefef0", 0x93) sendmmsg$alg(r1, &(0x7f0000000180), 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:10 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x7fffe000}}], 0x1, 0x0, 0x0) 11:19:10 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000240)={0x5, 0x0, 0x7, 0x5, 0x4, 0xeb37}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:10 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x4e22, @multicast2}}, 0x1, 0x1, [{{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}]}, 0x110) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000400)={0xf, 0x8, 0xfa00, {r4, 0x5}}, 0x10) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) eventfd2(0x7f, 0x800) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:10 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:10 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="b7f2288a91199308005df5cf1cd38b53", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socket(0x2, 0x80001, 0x8e) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) 11:19:10 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 11:19:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:10 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:11 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x90) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:11 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:11 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00') sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:11 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 11:19:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:11 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x68, r2, 0x300, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x800, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xf685d4d07c68c626}, 0x4040800) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:11 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:12 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 11:19:12 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 11:19:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:12 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="396bc759f1cd4c42360faf0003027864dca6169ce9cbe2971a14caa0f5e24057a0dd61015410771200030100000001000000f90000b0dee3f2"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0xfffffffffffffffd}], 0x1, 0x4) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:12 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:12 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 11:19:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:12 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x68, r2, 0x300, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x800, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xf685d4d07c68c626}, 0x4040800) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:13 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000b80)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="3d40bc554100f428e808331644d704a5ab79ae600f5e1e01135acdc576043d88d24210ae68aad16342c789d0af2bcef5049dce29d9dabad96fa7e1ce52fe6591cf7c21bdf0a65af5213037169cf029e373a74b431d9da047700cba53fdf973702d0cc1aefc62671f05910d628070dcce355090efecdf88c764"}, {&(0x7f0000000280)="d86e0eefec7f589a95bc3797b229a3d73058adb6120429a1fadc546e36bea3cbe12dad6acd44ccdd3dc9f43a8dd642fd615ad2a5f97a6b64e1b9cf27883adaa7a8e32a6d7af23b84e81b5a1234defb166009b8b6fac746cbac04d483d9b16f3e2dd76c85a651d993dfc06dc1a03b31a24ea49df8eeea50e67d6fbb01ca956a08e335579d03acd8c79ee58a265c73fb39abc86e2c8425a70580667a211da92b3c7db743c5c8c93013430bb062958eb5"}, {&(0x7f0000000400)="f696c32498d303249e05e775c95f009d33e35b4a6c578a821707f2693a5880070f66ec6f4657a9806928b6beb03b0acf3688d870b00897dc1723611abc799a9068f70c9baba971580be04bc25399534b83ffd863582289a8da1af9fd94ec8fd5913b1236d1d87b991b7397cc2b22c96ad8b5f2b7fafbca2ebee7128d71ac765cbc5e1a7166be31e5b9fc32f0d544f7fddeb8bc689f135c58019dda9251d76cc3b532bf57c8179c7e23a8fe27562d0865b9349b6360bcb49746163fbc2a7b40087c9e32746b40ca5f0d332b62654b943384db92a46f478b37577856e2ace6e0038661de627724848e75feb4960982"}, {&(0x7f0000000040)="3681bb30"}, {&(0x7f0000000500)="f63b56389e8cf70bdee71d70d69f73a837b68ce018ed0c3d71bd9ffdece5e542c00df285fc645be45c4e6d6338bcce3f3dcbfc8d373d6f54804ca7a9c487589ea95230e9d5f4130f74e20287d0bf66b5dd2b7e2fe032"}, {&(0x7f0000000340)="3b391d49135343bb4da7d49202c52241889da68c32fc4482"}], 0x0, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000600)="b734f3c27ed58e3ca4cee2c813f24d4b5c3dfa17996a762ef3cde16ea6eaccea6bdb1f63209905be8d405356b5d4cb13094d578cf2e41f6622b14129467ab3a2b217f15dd3d416d5d1a2fe8785b61bcc39c4055b9909057dd4e3870ba9ed724ae3"}, {&(0x7f0000000680)="09be999a0a6d5fc6a566d87e56fd0850005b5edfb2308a54c90a7101531ae65f40dea1aadcafac6a8cc2ddfefec786ddaa80dacfecc677cb6463918439f704b660e06ad7f2be826791aa365fa8f0e46a55a0438aa35d8ee09ab2825ffa452ad7a15866993ef8c6e305dd8005724fae45eed3bfc6fb5b2552ac56d53dac329b14ca171873b9339de621756edb5fd2f04d38f149a3c37133929ff8069cd209fd16b4144b74b4fd324ced"}, {&(0x7f0000000740)="d0fe8c9d42e8fe45fb540aed974a7b26bb0c4691f4b18dd749b0477cff0ee1d985168591bb2c795080e0d9a7a239d4a476626fe134cdff1863b69dd1ffd7b6c6d983f06cf6ef47aea2fdc4c8f15e6b0e8333c0"}, {&(0x7f00000007c0)="f0180b4690fe67664c8dbb49bd838fc2bbcc8be0b257c3841f95e6f61064a802f838720407f6187f3d30581c3283de6387a0d133ddb4d046f778625e843b75f197198b1642b7d4e002c4f8a537ce156d14953a5809169a"}, {&(0x7f0000000840)="0417376fa1ac19996d4f436ee4201460c2726aae6517571a30487ad009091402c0a2f55a9ce40e16fe99e81d5e8a3ef2ae82d20ebc01cea553d220aa2492330ed94cb8d68ff8ff3c29c0d68f77fb4773ff0bc5cc56f1df4801eb3aa1a06e4502fc9585e43beb3a2f2ed0491dfd0c2c7ead8bccad47d2dc0b072ae2c554174a1bf6cf2ad8d57779202512e29fc9e3c1714a02946c25b617c1f22f9d88c566396dfacd456f42852cec7c85c5d8bb3fa9c84c7d4b59390086e4e6ecb436e83450b869daadde1c948148"}, {&(0x7f0000000940)="682c8f9728e23e820348c8681be9b42e4d70cc22ef48497a0557f4395842d0ba626aec12303c68b91d447b6e6cfd1322eba5472be5c3"}], 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0, 0x4000810}], 0x521, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:13 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:13 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:13 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x7ffffffff000}}], 0x1, 0x0, 0x0) 11:19:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:13 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x4c000) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f230d2a5a270dd0179f5cf1cdd8b55", 0xff08) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x400) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80041, 0x0) connect$caif(r3, &(0x7f0000000040)=@dgm={0x25, 0x0, 0x8}, 0x18) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r4, @ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) 11:19:13 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:19:13 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:13 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="b0ab95b745837255696ea211a490884ad08aaeb3357fde6cf4fb9ed82a17d920fda982a83a2cc67efa", 0x29, 0x0) keyctl$unlink(0x9, r2, r3) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xe0ff7f00000000}}], 0x1, 0x0, 0x0) 11:19:14 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='map_files\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000480)={0x0, 0x200}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000200)=@v2={0x3, 0x0, 0x14, 0x8000, 0xfb, "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"}, 0x105, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000400)={{0x80000000, 0x1}, {0x2, 0xfff}, 0x7, 0x5, 0xe8df}) write$P9_RREADDIR(r1, &(0x7f0000000580)={0x2a, 0x29, 0x2, {0x1494, [{{0x55, 0x1, 0x2}, 0x3, 0x20, 0x7, './file0'}]}}, 0x2a) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:14 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:14 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x800000000000000, 0x0) 11:19:14 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x101000, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x1, 0x3}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x346) 11:19:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff7f0000}}], 0x1, 0x0, 0x0) 11:19:15 executing program 1: prctl$PR_SET_FPEXC(0xc, 0x100003) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:15 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:15 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x100000000000000}}], 0x1, 0x0, 0x0) 11:19:15 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x8000000, 0x0) 11:19:15 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:15 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvfrom$unix(r0, &(0x7f0000000200)=""/121, 0x79, 0x10000, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)={0x0, 0x1000, "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"}, &(0x7f0000000300)=0x1008) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r2, 0xf4, 0x1, 0x7}, 0x10) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xffffffffffffff80, 0x7ff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:15 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:16 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x18040, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000001c0)={0x1, "57d6ec5935c6cbf9897ecabb074ed93be7874f8a00dbd67d4868feed587b095b", 0x3, 0x9, 0x7, 0x6dfe1df5c9e6a2c, 0x2, 0x6}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = add_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000001400)="88d70d3f3822ae8d67ddb516731ccd1ab3a173a25a1489c498cf9e02539685b0f1454e525ee14977fb4f251e390608da3746589bc78d9fce723949c02c1e9dff6c0ce705868f12b3f2d00f0b6796e00971aae04c327a2d391942a796199f60f4c71d0783c5181b0ee026bd30f084af4c838b50ae38bd5245816d76c0fad287427f9311303776392e3de005a8dffd823595addc16924b921aff33d0936d2cadf9d445811e66948ab7325ebf7565abc5174e7b21a56fda4c944dec94287fc2ada988683ed5a560570a699c657e75935f8f479807da12b8b4b8766f", 0xda, 0xfffffffffffffff8) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000400)="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", 0x1000, r3) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}], 0x2de, 0x0) rt_sigreturn() recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:16 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x200000000000000}}], 0x1, 0x0, 0x0) 11:19:16 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x220000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x109000, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000002c0)=0x200010, 0x4) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000300)={0x0, 0x3}) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000040)=0x60) [ 534.184096] Unknown ioctl 1074310932 11:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) [ 534.234144] audit: type=1400 audit(1551784756.423:59): avc: denied { create } for pid=22749 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 11:19:16 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x2, 0x0) [ 534.276503] Unknown ioctl 1074310932 11:19:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:16 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:16 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = semget$private(0x0, 0x2, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x3, 0x36, 0x1000}], 0x1, &(0x7f0000000200)={r3, r4+30000000}) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:16 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x1f2, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20000010}], 0x2ad, 0x10000) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x40002d8, 0x0, 0x0) 11:19:16 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 11:19:17 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x34e, &(0x7f0000000000)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1000000000000273}}], 0x2e3, 0x0, 0x0) 11:19:17 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000200)={{0xfffffffffffffff8, 0x87}, 'port1\x00', 0x10, 0x100050, 0x8, 0x200, 0x2, 0xe688, 0x101, 0x0, 0x1, 0x689}) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:17 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:17 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 11:19:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:19:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:17 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) [ 535.625819] ntfs: (device loop1): is_boot_sector_ntfs(): Invalid boot sector checksum. 11:19:17 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 535.676875] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. 11:19:17 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) [ 535.749087] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 11:19:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) [ 535.871762] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. [ 536.026106] ntfs: (device loop1): is_boot_sector_ntfs(): Invalid boot sector checksum. 11:19:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) [ 536.142586] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 536.199524] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 536.221093] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. 11:19:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000019a) 11:19:18 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265dff7f00008b5561e9559c03191d149a5e075d5a1e290e5e464e7d9203daa0d5818b847baaeb924ef817e9d8a1b514f172a1", 0x3b) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400000, 0x0) bind$bt_sco(r2, &(0x7f00000001c0)={0x1f, {0x1ff, 0xff, 0xba, 0x6, 0x1f, 0x9}}, 0x8) ioctl$sock_proto_private(r1, 0x89e9, &(0x7f0000000240)="e325ed58d4f028857a787780e200f6cc32456058bff3fcccb32f64e9b422fb1ace2c2c47a17334b5b180c5fd1bb4b5fd64d22ace34f2e935b44d5802277a6b76361344d541ba9213ad89bf63b152a826621c757ee44da293ca1d043b485fcf84cd2c9ea8") r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000200)=0x4) sendmmsg$alg(r3, &(0x7f0000000180), 0x4924924924924ed, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0xc4, r4, 0x110, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2f33}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x40) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:18 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 11:19:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:18 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:18 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="6cf00000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e22, 0xfbb7, @loopback, 0x7fffffff}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @local}], 0x4c) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00'}) creat(&(0x7f0000000300)='./file0\x00', 0x20) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r4 = accept4$inet(r1, 0x0, &(0x7f0000000200)=0x1000002f6, 0x800) getsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) 11:19:18 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:19 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:19 executing program 1: r0 = socket(0xa, 0xe, 0x7) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x337, 0xfffffffffffffffc, 0x400000000001c, 0x6, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000000240)='aead\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:19 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:19 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0xffffff7e) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x400081) getdents(r1, &(0x7f0000000280)=""/245, 0xf5) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:20 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:20 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:20 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:20 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x2}], 0x1, 0x0, 0x0) 11:19:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x6002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x57) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'syzkaller1\x00', 0xd00}) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x2}], 0x1, 0x40000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000240)={0x1, 0x7, 0x1}) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:20 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:20 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x8}], 0x1, 0x0, 0x0) 11:19:20 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x159002, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000200)=0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:21 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:21 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x10}], 0x1, 0x0, 0x0) 11:19:21 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x40}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:21 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x0, 0x1000, 0x0) 11:19:22 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:22 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:22 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x111000, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000200)={0xe, 0x0, 0x80000001, 0x7, 0xfc, "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"}, 0x108) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:22 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xe0ff7f}], 0x1, 0x0, 0x0) [ 540.114117] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 540.218524] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 540.281427] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 540.320438] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 11:19:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:22 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:22 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) setsockopt(r0, 0x50e, 0x800, &(0x7f0000000200)="c75ad6c3979714221da9f0bbdee93c6a9913cc0e812fad3ec1082956b8df9c58c9a082063f74bf339e743b03a048b502d79b8852f692136b9a03ebdd0d8c3b8201d32dfe586fe5718bcc39dd5769136beb5305ac3b3e009786cfd222001439a3bc2de7e598afbcffa011fba7f17fabd176a67ea6bc69984ba734203643b46b9ee33ce4cc5307c9addbe46d6930e852f86aa563a5ed77b998770341215a20a1f26383d8c3761909a99fd08b53ded227a754c3cc8bdca752748caa31baa987b3ec3eae", 0xc2) 11:19:22 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:22 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xf0ffff}], 0x1, 0x0, 0x0) 11:19:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:23 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000040)="87d40865edc820219d33f1c8d6dd329a2d00d930b5cc0aa222d8", 0x1a}, {&(0x7f0000000200)="5995e5f7a59c619843ed407f5c21f795f2222d07b68dd7094f7d55e0b6e2ee417ea2ce0e22ef809059d8fd53db14a7ad1cf8b892a88aeed6a53b320e36c7ad287e650b1cf1aceeec61143c0043760a8c3983e9026cf255e6146b280db91f4610840f20f84210371ccdbc3f7ba8b95afa242fb7b58756984b0d5c9dbbbf6025be8cc845c3ad0696ee089e200f36ecffd17a8f7672d8bf68d97ebb9797e1416badacc6b89f21770cae6fcddd0c0ed4626e8f26173112204c92a84bdf77520841b1b52bcaa9655361da8681daa8e789a73e285e4dbd6a56f7ee3c4e5a85b84cce01ba2b2cb6595e441b9026", 0xea}, {&(0x7f0000000400)="c61c412b6b7834fe8d4ea6e66fc6dde073a22951388ec16a3e001d9daab55d1f428e49e967834e2a23acfa381dd276e2c87140708c4ce17fbfb991cb16d72ba44e7903649c4cbfca01d9bcfbf3ebca615d4455ebdd01e1e961698b2e6edcb415753b6c5c1dd9472091f5a4ee38b0c55239081df7d486d5e0797f9069163e550c118f2c8110db59d59a7a4b88b80f4527e3f85a92abfe8ad7876bd2efc98a84a15810e2bd2dd9416a9e8641bf7e449eb5f356971d21c397a81c73d37862f77b633449355a87aa2508515f5ea6d97240b1fc4c1c06062a58536c40ee850ccfb73ac9224b5b54fc56fc43258982da44a634c3", 0xf1}, {&(0x7f0000000500)="b4087f7813ddaadb7bfc28be3a727bb34288081f4529e6da2691b73f553584b50a74e26de860e3838efc7b1e6f53f1c4443e79416e660851fcfaed7b82c1979c9b430a913a2e1b83187bc238fa9fd844a81668f25eab5fca0c2d7495d718745b7f2420c730eea1dd1c901fbc2a332288860a01ba19163695d090b4f03160950241147ee4812938912fb80ce74acffa4025db3d62b882cf0ebef6f538fb530dcf501efe48552bd324850ceb59cf9114534a3d", 0xb2}, {&(0x7f00000005c0)="5d110e21d8c04c4e808e48c949cbed588be756fc7e8714c07f8f1a07242f8afe03883fa06fb19aaa45cd447a7fed35406e2c1be6551bfa0cf7704cbebbb1afebb84e4b22c78f185f87af14a118aa5d92322d27a2ea7b923395aa892927e13ee1ed5c657212de692ae71e416be1a9802cf399b4b732a08ca2c3c4aacc3b8702ba7b082f63054f846021091d8feea4cca249ed8a2ba4e17723c0e9f5ea59ad6088296b69de9d330e07fc5a04715f6fc7367a3b8687571e3ab11943e0d3b322ae16d7d410a3fa71", 0xc6}, {&(0x7f0000000300)="855a1648753fbb36b4e04a2eb0f77f7a4afd858f3ea2907b625563a59ad4588b3f868d075bfd1b494ee5e5ea9b44b1feb7aa1b0fe9ff211126c60f506e499e247cf2542c27087e518c7fead6ee3687bbdcac22", 0x53}, {&(0x7f00000006c0)="e2fc792006c1d1c11cde7763a1dc04a9098e6c9e7ef67cc22ad6c6dd20d45487b08cf6e52b2b7dfff367891b4a4993391abea718d5a768e7284245dceee28249e3d4f2ac6c40a06ee8cbb2cc4dc0cffeb2b465be5ded7613b35f41a6ec", 0x5d}], 0x7) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) [ 540.900760] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. 11:19:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x1000000}], 0x1, 0x0, 0x0) [ 541.017510] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. 11:19:23 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200)=0x9, 0x4) [ 541.105614] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 11:19:23 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) [ 541.270258] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 11:19:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x2000000}], 0x1, 0x0, 0x0) 11:19:23 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="f8d827c43c22b993fd97bf11e6aa31e71987a555f2556f2ad2a436a17640111ca7d53dbc044b2250a85eb582b8e337f9c593aa9dd72b5988476745e5fa9aa7a158ba1de121280c07fb295eb1afc2516bfe10f8b02ae0fbdd5c14a68fc3d9162695f3f664bc2082a9b947168b0bfaec89f02844d0808fe1bea9e80951211c191592cb0d8e1cb9dfbe332e158f81016c1d64df1e17ccc96c234169fc902bc74166aea94301ab08b83ecef711a734c04834b1b1989dc6491ba08b9d5f3805748c56ec230da2f9e6365307d74f82f8baed82cff8b698c473fe3333b0aef34ea78e3935c438b34a56fe913310c4dbaed006f019f1ff4f0d67884ba96e258dee0f278ceee8bf1a8057575b96e2e67ae3cf1710b87385c95a6a5e6cfb14ce34c8a4fe35f54af34541a3d18607b8f6cc7d8cfcfab0c998988cf514ae541b33697cbaa46301598921b81e6dbbb7a1f59af8bab1365121a71a7c7b1f9becd6c8b047d04e3942e1c9035f29940214917e009b5af1dab16027327aa532ff55c9551875d24553fa75bcc893ef37e80fc7c49d75fd5cb72494c6786a343159d062528732b4422ad0929c8851af53fa875199c5761ae6fa2fd6855edb75c37d1ec3552f7d2a65dd5e82ff57ec18c657b1087af932b473ccac48e2080c536e9f5149dd3049a744810d99d8ebdd68f2bb863c74375f10f5e172cdd2dbed1291951392ac7e48d0c904d04149d3ecf9f8ee572beefa676c13a646ef0fb37de4540a2275bcc01a65f48360dc98599bdf0d5be7dfe22317972b40ba94d4661cd3e66406be261f709adadb92d15238a97459fa097241a99119167a19cc854e37d4b946a498edc83e5ed9aa0e79e5e43c360e1c32abe8ae5a79b867c1e736bc58cf5467a74a32f440ac7698b0ee1d2c7e9df6db5d0a4b0dfbaccb0be6a41394f4ec777e4f55acbe371d9fb4714175e8a0763c2c822f13024a841f413bc842c6684c8caf0e2ee05d9e8c417bee263a417f5d1e7dc4344e602a6ab45605a25380e6cdd7703fbb5a9c164cca0698b9d6ffc2ec11a2cd67d95e31b6c5a8612bb0a5b5498b342582cc9ffea077a48ab6cf7ee3a5505f8c243ae03e90047ab668df0f1c0899848cb663f46ff3c2ffca54910999b4375ce172f7b57a07e8c37c17755dcc9a13410c95d231caa6d16005f3481ebc1a641a75cb99d5ef778af4cd9221609f31bf02682f002fb9b8a60463d8e705a68e3050298b12d098556e921d9443404e9aa20a3101e0b05259aeadb2b52d78602a555b1f9d16b0803da627614887aa21924b4af69073c8c79f10cc6570c5cbb361a82f2044efa578e954f1d6195bf263c01128034bdf5bd298be612205cca2f0fd4fa1408d2e7bb79067f2dc1559b5e7b25c7347194cc43370bdaecbc26be66f1db6e6370458d09a7204ee9a5e324034f345e20420ef0b1274e1953afdb4025408431385bf4842bae49ba67a0f15aaf3a7226f23e254b70aa46e62fcb5bfcb28e35f4b8d06b096a8e2c06e48ac5c9e5c085389a5bea2415cbe89f55d540252c5bf569a7d80cd3241c087442ed8ce36304db078ac2149e2a5b97b5b3516650d5a981f162d5729679bcc5eedf4738c65eafa9953c5e54b2c368cd9cf6eb6eddf1f5cf689e91424f7487e9a6942871b494b478f5b1a46bd874a5a1839f9b480301e7a8c55bd373a05e2de1a2999eabefca06ca74dc70d0d2d035293636abbfd972872dd43d4ebfa3ad48a00804959c224714464f6eb73816f272e2917e1f942d752dd8dba7e92264871fe7ba452df565fd3e69c053ce4c390ed3927752f0f46d3b77020c8111722399032b51c5e7dc41d4fe1b75241651de7cffc6089cdb55095071224e7a372427e22bffa73054f35a699ff539f06e7a2c6e272e858281fac1e8b6eaa21f17e1dd4f72166ea210efab79c50f37b1d4a20cbd2b86411fafd56b1db81ad3d9ce7018773a93331c414268215f41dabcd914b985b5ecc2842857c261922567bc6bd9ac5341f5055e6e313ba79339d031fbc45ef9d19dea05c8aa5d764b0610426b41badfed54fe5cc1a152061dd7cf584bd67f4bd88e27d0181f0648bd1bdd1d8d9dea58372e4b1f7aefb4c32ca7c0e45b49b4d948338b23576d2234ec69f8494022302acce568b5f68a363699e28844bf25beee881cbe11417aa0ac07c15bc4a2b893b79422bfd8f8b01a993c8992313f073f5d14e93d8222a1fb41a9f82f8df6fe0d47737ef3c9f266b384764856b00f03675eedf6dc6357036a5c44fe58aa35eb73c39e66183b65a5fe012d150af41e08a3048d9b7a1e7d5104fc0df64783b658ddbb06e5fdf2110a74959fef0d01ff09e0c2ce10c30e784df4e65753faab17d27f37b1bcc14d59e24d92e6dabfc3969fff784bd14aeaae936d879d0cd1b84ecee86af245d0d782ac1d62515280e257096c1667a3184fc312770b981f3aa4cae2403c01c76d6f08ee6db5f242482b7240515325c415268e58d1ba8295465226aabe4cb2fec7a3950c01e6add22b9ca51896e5cc5084f40e099c1def6f4e6bc86f73dcc02aa65ccd2144b7768c9dcca57598c8e0da596b88d232a1c700c6d0e0e2b4780d1cfdc32e44f91f87e956e6b60de0803a04ed136e1fdbd15d51e04fe2739a7746a83bfa58bd00a8b6054216e66eea576615c9092fd2d1750329961c764191a62fef5161facf360317832a5dd584c5dd811f82c9472a5ae5b7de59443626ec0cb2655117f1d2a784db8144592544409666373f43382bdaf48d98e9c7a573df718eaa836bca4a1d2296c4cea65a5b8c03f1436580acedc9d58d252c5f527f80a6b99acf59922b43d64d62dc13b984680618d45b85c6db4fffdb69feb4052e93a3482b128367ba0064e462d7321675949fdaacf4905df2825cecce1496de6ff8843acabd4695500fa9e5beb79a3237ab5c6af80ace6bd379f1c343aa2b6a8fcddfe72be9d44b4d956f4987f5222aa5bbfcbb884045304079d5798022a708f638bd7592cae3ad945675c3e596af65a152129404b98d750969186a11d9f4df8a268e7a15feb1c94a7c0dfe956ad523a59eb69f5d617413e610dffb4701115be2dc394c74e985200aaec13e1e9e6847ad85da038ed8a82b6c2efc83343b8a44a907ef0c7e62a4f9362cf809888d07d048786d0cf8c8f0cccf461b28de5874ff280682f9ef35868b118359b48a372b5943324ec78ca9479797019b3a381df3e628cc19b2ea21b578147e36da9b2d9543f496df749305c116c5419d71b62b1600fee096e5bb74774c6b54d3af7db07b904a765037430a70691c5b97c92053827c8273bd13c86703acd9896c441b7f1c6bcbe2e3940c42783d1cf827f49fea1bccd8e26efb832be551322727b7a52cd7cfafdc051dfa96c8ed39a235d512415f0ed97e124d3a5176aeb9b0dfa507de7f6a78430758d3817793fbfc331ec5765bb7d82d9bc38d208fc90cf5a8b9522dc72f3c73164e398847a4fbec0c132e5e80dbe224cc724f8931652c04e501d54b21f93ef06df4c5879277caab3021af95034961fe984c5e5ab3cff2c25dae433c2e09c50597928ca88ca0d6074b381dde7d42455ff4b418a49b1a4f2bdd2c8e91333836cf2250f22d69d14318fbcfb452c31923661589f7fec00b33f7e862306c75718d02d1ea4b4c11550630d208dbcd12eb10f13ffaf6acac9bacf2990a95341d06e4888c817f5e3deeecc954c642cf743b0f6f3b1eb68fba223d81dc9adbc1f0915178cd0be01379d7d38f13f5dc3c0b37b82416cfcb413c18fce397f48cac8396aa35e91a47f8cd4a28bb74134f33390f38583a2342a7ccc5395b35bb03e790f163d4d91413d250d032e27f28ebf926bd57f9e8b9091d25dbfb71afe1b9cdc4223df4b8d13bccfe3ace347ef6dbca2aac1fbd7a83e38740ece3d8a9c59c74c8a8d8289df5add26ea9d0c2cd94af648810d5fe420c8c01d8875fa73559d686261ac82f53738cb0c007494baf016808d5dc3015dba0c3a716affe4b22845ccc331b8180631e52f8cb9f514f10c6baa56bad78100cc12fc1c722e86ff56c3ff726562d5fb8bc943e4433ad482cd118892a45d30e4b66b324c6425d13a3eff3e81368c1eee3ce2477a68f73caf392b5e1d2ff81f85e8870575fe53cb73e91a657dc55be085b69ca4bba487494acb8580f29060a6759b1715b9596d3950f9f825baef4f21bec3675bad4e9bd515fc5952fa479e3d2c05c4ff93392f75a9a1455b3b8c6895d07e34fc20a6f7e3146b23308dcad905041f322b27bb7fb9dd986d55b24a2ff27064e056b1b4cd926e77f4be83ca0d673ec2b163d9b7baf798c1fb26683c483ec4c7b94c3a6d4635bca63b85762084f94a1930cbe15fc0c2e4d745c99f204dcae1aa138662ee15b2e7cc2295005a51a29dcc17906c8be61befd63f2e8af20a30fb28979ac72ad3a23a8133aad497ba61213c1513f58935f7a74bb625bb16105056f3d941d06196b58e35842c6f136dee778ebccf482da776c2d33ff3b53600263d2a9c491bc66161eb00a5eb942ed46ee03520676e7674b1d9f31fc65160d9e96e8c90faf3a8260285b425f0696ae642d3a92c63fed027b99fc2b9795b105e2b0deb07fb9c107121b50764050fb60fa901cd3347beb07430625c36eb6af76d3896a99ebf00c94636fb128ba1e5a6cfb395a58f5d22044981ed1fb56dce9a085af880ffd770dde5e1ea26818e923ebbe7c955598ca9fa246134d74217c79900cf865dd600af8e4308b25194e874611c24731fe28795312b9f4f40946e208edcda82f8aa3e7a099812f439cc88af9852ef51c3e9b4233c2547f8d7e9950c8119b09959082213691df0e8bdcb44827f186e0a632d4babcf4648ddd302475d282c74205cbe48883d4298822d7e95ae8db801f24f26b9bc494d61b7ae001851f604d0f9a97805aaa84af77eeb7bb16aae91bda0dabfdd5f197a604184f3a727f689d47eb5f0a7cbf60cd7f2cb21d7a9532fe41395f17dfaf0dbe50acf6ce2cb6a97955f9e71eeec46f9befce8dd287cca9de2d3adbe58186d02962ff437469135c78e77fc003cacbeda5e7e4771b0b56dd73560bc7f9210a0538f832f82bc1bfad48c65fe527932a0de38cd5707cfe1a19e04efb989fdbb2e4821a01fa74732a4538d895476943b62c39a1643ff18382df51b9c345b83f5350130d4f06034c4f8d716b60b0f24226a71e1ed345d5fb5907b64cac925ea81d42c01c82d876b65d04af9181de98f39c1822e14ff6902a1afcac94038ec2ad46f58316ec25b0888b9beb42a89eaeee48fec88e2eb59d5b00c58250d0fbc6e8ee0a0f242351037c87bfee7b0791b8f3ef5cf0896c5b162ba94e500633b8438d5726ccfaa32bed70daa796d0eb0df0c445b51c7e6b0bb0010a0d977cb8006df6460f7d3b21bae2e8955b40c6f63a8b2013f70884b55e4a1b177779a37a45fff0dd3777a2138c0ccc11498e52068b81ca382c10896e83591732ba4d6599845102aa6d14195034272c74fda34ae8d7889c6026543332cc18ded0257e83218b1999985e4b0b9ccb1cdb24088ee9b9c0bcc61db16eb57557ff27380dfa16b1097b91e46cca6b82f4b25f9b66001c1a0cad578c5dcde535c16fbcc81f4be19faa57ec16560d26ea96d89917d894cc2ea7667346c814d6b3b4b0ba1daa81077133e0e2a09d6e460cc816657cabcf17f1531d0d7abd188b00e7993b7e0e9094adec5c75f853dacdb980d0e8ae708055d21840c76170beffd28c86d65c6ab6cbc356a9b5692bd0975e6c90cf71570d3204485b188", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:23 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xbe73, 0x4000) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000940)={0x11, 0x0, 0x0}, &(0x7f0000000980)=0x14) bind(r1, &(0x7f00000009c0)=@can={0x1d, r2}, 0x80) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0xe) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) [ 541.999555] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. 11:19:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) [ 542.043578] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. 11:19:24 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/99}], 0x1}, 0x1000}], 0x1cc, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="65dc8896f426545c6dd872fcaad1b2f71f5ec3907a6276b65ff2d1ac4641e6581e6555d21ac0ee3954aac9cb44765ce2e633ae01f90d26510ccbc0af52b9", 0x3e, 0x20000010, 0x0, 0x0) 11:19:24 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x8000000}], 0x1, 0x0, 0x0) 11:19:24 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 11:19:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000040)=0x7ff) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) accept$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x74, r2}) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:24 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) 11:19:24 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x10000000}], 0x1, 0x0, 0x0) 11:19:25 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) pipe(&(0x7f0000000000)) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:25 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) accept$alg(r1, 0x0, 0x0) 11:19:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:25 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:25 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC=r3, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:25 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x101080) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000280)={r1, 0x6}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55", 0x9e) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000080)) 11:19:25 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x7fffe000}], 0x1, 0x0, 0x0) 11:19:25 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:25 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) getpeername$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000040)=0x6e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:25 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:26 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:26 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r0 = semget$private(0x0, 0x3, 0x80020) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f0000000000)=""/99) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x2000, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 11:19:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:26 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="f8d827c43c22b993fd97bf11e6aa31e71987a555f2556f2ad2a436a17640111ca7d53dbc044b2250a85eb582b8e337f9c593aa9dd72b5988476745e5fa9aa7a158ba1de121280c07fb295eb1afc2516bfe10f8b02ae0fbdd5c14a68fc3d9162695f3f664bc2082a9b947168b0bfaec89f02844d0808fe1bea9e80951211c191592cb0d8e1cb9dfbe332e158f81016c1d64df1e17ccc96c234169fc902bc74166aea94301ab08b83ecef711a734c04834b1b1989dc6491ba08b9d5f3805748c56ec230da2f9e6365307d74f82f8baed82cff8b698c473fe3333b0aef34ea78e3935c438b34a56fe913310c4dbaed006f019f1ff4f0d67884ba96e258dee0f278ceee8bf1a8057575b96e2e67ae3cf1710b87385c95a6a5e6cfb14ce34c8a4fe35f54af34541a3d18607b8f6cc7d8cfcfab0c998988cf514ae541b33697cbaa46301598921b81e6dbbb7a1f59af8bab1365121a71a7c7b1f9becd6c8b047d04e3942e1c9035f29940214917e009b5af1dab16027327aa532ff55c9551875d24553fa75bcc893ef37e80fc7c49d75fd5cb72494c6786a343159d062528732b4422ad0929c8851af53fa875199c5761ae6fa2fd6855edb75c37d1ec3552f7d2a65dd5e82ff57ec18c657b1087af932b473ccac48e2080c536e9f5149dd3049a744810d99d8ebdd68f2bb863c74375f10f5e172cdd2dbed1291951392ac7e48d0c904d04149d3ecf9f8ee572beefa676c13a646ef0fb37de4540a2275bcc01a65f48360dc98599bdf0d5be7dfe22317972b40ba94d4661cd3e66406be261f709adadb92d15238a97459fa097241a99119167a19cc854e37d4b946a498edc83e5ed9aa0e79e5e43c360e1c32abe8ae5a79b867c1e736bc58cf5467a74a32f440ac7698b0ee1d2c7e9df6db5d0a4b0dfbaccb0be6a41394f4ec777e4f55acbe371d9fb4714175e8a0763c2c822f13024a841f413bc842c6684c8caf0e2ee05d9e8c417bee263a417f5d1e7dc4344e602a6ab45605a25380e6cdd7703fbb5a9c164cca0698b9d6ffc2ec11a2cd67d95e31b6c5a8612bb0a5b5498b342582cc9ffea077a48ab6cf7ee3a5505f8c243ae03e90047ab668df0f1c0899848cb663f46ff3c2ffca54910999b4375ce172f7b57a07e8c37c17755dcc9a13410c95d231caa6d16005f3481ebc1a641a75cb99d5ef778af4cd9221609f31bf02682f002fb9b8a60463d8e705a68e3050298b12d098556e921d9443404e9aa20a3101e0b05259aeadb2b52d78602a555b1f9d16b0803da627614887aa21924b4af69073c8c79f10cc6570c5cbb361a82f2044efa578e954f1d6195bf263c01128034bdf5bd298be612205cca2f0fd4fa1408d2e7bb79067f2dc1559b5e7b25c7347194cc43370bdaecbc26be66f1db6e6370458d09a7204ee9a5e324034f345e20420ef0b1274e1953afdb4025408431385bf4842bae49ba67a0f15aaf3a7226f23e254b70aa46e62fcb5bfcb28e35f4b8d06b096a8e2c06e48ac5c9e5c085389a5bea2415cbe89f55d540252c5bf569a7d80cd3241c087442ed8ce36304db078ac2149e2a5b97b5b3516650d5a981f162d5729679bcc5eedf4738c65eafa9953c5e54b2c368cd9cf6eb6eddf1f5cf689e91424f7487e9a6942871b494b478f5b1a46bd874a5a1839f9b480301e7a8c55bd373a05e2de1a2999eabefca06ca74dc70d0d2d035293636abbfd972872dd43d4ebfa3ad48a00804959c224714464f6eb73816f272e2917e1f942d752dd8dba7e92264871fe7ba452df565fd3e69c053ce4c390ed3927752f0f46d3b77020c8111722399032b51c5e7dc41d4fe1b75241651de7cffc6089cdb55095071224e7a372427e22bffa73054f35a699ff539f06e7a2c6e272e858281fac1e8b6eaa21f17e1dd4f72166ea210efab79c50f37b1d4a20cbd2b86411fafd56b1db81ad3d9ce7018773a93331c414268215f41dabcd914b985b5ecc2842857c261922567bc6bd9ac5341f5055e6e313ba79339d031fbc45ef9d19dea05c8aa5d764b0610426b41badfed54fe5cc1a152061dd7cf584bd67f4bd88e27d0181f0648bd1bdd1d8d9dea58372e4b1f7aefb4c32ca7c0e45b49b4d948338b23576d2234ec69f8494022302acce568b5f68a363699e28844bf25beee881cbe11417aa0ac07c15bc4a2b893b79422bfd8f8b01a993c8992313f073f5d14e93d8222a1fb41a9f82f8df6fe0d47737ef3c9f266b384764856b00f03675eedf6dc6357036a5c44fe58aa35eb73c39e66183b65a5fe012d150af41e08a3048d9b7a1e7d5104fc0df64783b658ddbb06e5fdf2110a74959fef0d01ff09e0c2ce10c30e784df4e65753faab17d27f37b1bcc14d59e24d92e6dabfc3969fff784bd14aeaae936d879d0cd1b84ecee86af245d0d782ac1d62515280e257096c1667a3184fc312770b981f3aa4cae2403c01c76d6f08ee6db5f242482b7240515325c415268e58d1ba8295465226aabe4cb2fec7a3950c01e6add22b9ca51896e5cc5084f40e099c1def6f4e6bc86f73dcc02aa65ccd2144b7768c9dcca57598c8e0da596b88d232a1c700c6d0e0e2b4780d1cfdc32e44f91f87e956e6b60de0803a04ed136e1fdbd15d51e04fe2739a7746a83bfa58bd00a8b6054216e66eea576615c9092fd2d1750329961c764191a62fef5161facf360317832a5dd584c5dd811f82c9472a5ae5b7de59443626ec0cb2655117f1d2a784db8144592544409666373f43382bdaf48d98e9c7a573df718eaa836bca4a1d2296c4cea65a5b8c03f1436580acedc9d58d252c5f527f80a6b99acf59922b43d64d62dc13b984680618d45b85c6db4fffdb69feb4052e93a3482b128367ba0064e462d7321675949fdaacf4905df2825cecce1496de6ff8843acabd4695500fa9e5beb79a3237ab5c6af80ace6bd379f1c343aa2b6a8fcddfe72be9d44b4d956f4987f5222aa5bbfcbb884045304079d5798022a708f638bd7592cae3ad945675c3e596af65a152129404b98d750969186a11d9f4df8a268e7a15feb1c94a7c0dfe956ad523a59eb69f5d617413e610dffb4701115be2dc394c74e985200aaec13e1e9e6847ad85da038ed8a82b6c2efc83343b8a44a907ef0c7e62a4f9362cf809888d07d048786d0cf8c8f0cccf461b28de5874ff280682f9ef35868b118359b48a372b5943324ec78ca9479797019b3a381df3e628cc19b2ea21b578147e36da9b2d9543f496df749305c116c5419d71b62b1600fee096e5bb74774c6b54d3af7db07b904a765037430a70691c5b97c92053827c8273bd13c86703acd9896c441b7f1c6bcbe2e3940c42783d1cf827f49fea1bccd8e26efb832be551322727b7a52cd7cfafdc051dfa96c8ed39a235d512415f0ed97e124d3a5176aeb9b0dfa507de7f6a78430758d3817793fbfc331ec5765bb7d82d9bc38d208fc90cf5a8b9522dc72f3c73164e398847a4fbec0c132e5e80dbe224cc724f8931652c04e501d54b21f93ef06df4c5879277caab3021af95034961fe984c5e5ab3cff2c25dae433c2e09c50597928ca88ca0d6074b381dde7d42455ff4b418a49b1a4f2bdd2c8e91333836cf2250f22d69d14318fbcfb452c31923661589f7fec00b33f7e862306c75718d02d1ea4b4c11550630d208dbcd12eb10f13ffaf6acac9bacf2990a95341d06e4888c817f5e3deeecc954c642cf743b0f6f3b1eb68fba223d81dc9adbc1f0915178cd0be01379d7d38f13f5dc3c0b37b82416cfcb413c18fce397f48cac8396aa35e91a47f8cd4a28bb74134f33390f38583a2342a7ccc5395b35bb03e790f163d4d91413d250d032e27f28ebf926bd57f9e8b9091d25dbfb71afe1b9cdc4223df4b8d13bccfe3ace347ef6dbca2aac1fbd7a83e38740ece3d8a9c59c74c8a8d8289df5add26ea9d0c2cd94af648810d5fe420c8c01d8875fa73559d686261ac82f53738cb0c007494baf016808d5dc3015dba0c3a716affe4b22845ccc331b8180631e52f8cb9f514f10c6baa56bad78100cc12fc1c722e86ff56c3ff726562d5fb8bc943e4433ad482cd118892a45d30e4b66b324c6425d13a3eff3e81368c1eee3ce2477a68f73caf392b5e1d2ff81f85e8870575fe53cb73e91a657dc55be085b69ca4bba487494acb8580f29060a6759b1715b9596d3950f9f825baef4f21bec3675bad4e9bd515fc5952fa479e3d2c05c4ff93392f75a9a1455b3b8c6895d07e34fc20a6f7e3146b23308dcad905041f322b27bb7fb9dd986d55b24a2ff27064e056b1b4cd926e77f4be83ca0d673ec2b163d9b7baf798c1fb26683c483ec4c7b94c3a6d4635bca63b85762084f94a1930cbe15fc0c2e4d745c99f204dcae1aa138662ee15b2e7cc2295005a51a29dcc17906c8be61befd63f2e8af20a30fb28979ac72ad3a23a8133aad497ba61213c1513f58935f7a74bb625bb16105056f3d941d06196b58e35842c6f136dee778ebccf482da776c2d33ff3b53600263d2a9c491bc66161eb00a5eb942ed46ee03520676e7674b1d9f31fc65160d9e96e8c90faf3a8260285b425f0696ae642d3a92c63fed027b99fc2b9795b105e2b0deb07fb9c107121b50764050fb60fa901cd3347beb07430625c36eb6af76d3896a99ebf00c94636fb128ba1e5a6cfb395a58f5d22044981ed1fb56dce9a085af880ffd770dde5e1ea26818e923ebbe7c955598ca9fa246134d74217c79900cf865dd600af8e4308b25194e874611c24731fe28795312b9f4f40946e208edcda82f8aa3e7a099812f439cc88af9852ef51c3e9b4233c2547f8d7e9950c8119b09959082213691df0e8bdcb44827f186e0a632d4babcf4648ddd302475d282c74205cbe48883d4298822d7e95ae8db801f24f26b9bc494d61b7ae001851f604d0f9a97805aaa84af77eeb7bb16aae91bda0dabfdd5f197a604184f3a727f689d47eb5f0a7cbf60cd7f2cb21d7a9532fe41395f17dfaf0dbe50acf6ce2cb6a97955f9e71eeec46f9befce8dd287cca9de2d3adbe58186d02962ff437469135c78e77fc003cacbeda5e7e4771b0b56dd73560bc7f9210a0538f832f82bc1bfad48c65fe527932a0de38cd5707cfe1a19e04efb989fdbb2e4821a01fa74732a4538d895476943b62c39a1643ff18382df51b9c345b83f5350130d4f06034c4f8d716b60b0f24226a71e1ed345d5fb5907b64cac925ea81d42c01c82d876b65d04af9181de98f39c1822e14ff6902a1afcac94038ec2ad46f58316ec25b0888b9beb42a89eaeee48fec88e2eb59d5b00c58250d0fbc6e8ee0a0f242351037c87bfee7b0791b8f3ef5cf0896c5b162ba94e500633b8438d5726ccfaa32bed70daa796d0eb0df0c445b51c7e6b0bb0010a0d977cb8006df6460f7d3b21bae2e8955b40c6f63a8b2013f70884b55e4a1b177779a37a45fff0dd3777a2138c0ccc11498e52068b81ca382c10896e83591732ba4d6599845102aa6d14195034272c74fda34ae8d7889c6026543332cc18ded0257e83218b1999985e4b0b9ccb1cdb24088ee9b9c0bcc61db16eb57557ff27380dfa16b1097b91e46cca6b82f4b25f9b66001c1a0cad578c5dcde535c16fbcc81f4be19faa57ec16560d26ea96d89917d894cc2ea7667346c814d6b3b4b0ba1daa81077133e0e2a09d6e460cc816657cabcf17f1531d0d7abd188b00e7993b7e0e9094adec5c75f853dacdb980d0e8ae708055d21840c76170beffd28c86d65c6ab6cbc356a9b5692bd0975e6c90cf71570d3204485b188", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:26 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) socket$alg(0x26, 0x5, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="f8d827c43c22b993fd97bf11e6aa31e71987a555f2556f2ad2a436a17640111ca7d53dbc044b2250a85eb582b8e337f9c593aa9dd72b5988476745e5fa9aa7a158ba1de121280c07fb295eb1afc2516bfe10f8b02ae0fbdd5c14a68fc3d9162695f3f664bc2082a9b947168b0bfaec89f02844d0808fe1bea9e80951211c191592cb0d8e1cb9dfbe332e158f81016c1d64df1e17ccc96c234169fc902bc74166aea94301ab08b83ecef711a734c04834b1b1989dc6491ba08b9d5f3805748c56ec230da2f9e6365307d74f82f8baed82cff8b698c473fe3333b0aef34ea78e3935c438b34a56fe913310c4dbaed006f019f1ff4f0d67884ba96e258dee0f278ceee8bf1a8057575b96e2e67ae3cf1710b87385c95a6a5e6cfb14ce34c8a4fe35f54af34541a3d18607b8f6cc7d8cfcfab0c998988cf514ae541b33697cbaa46301598921b81e6dbbb7a1f59af8bab1365121a71a7c7b1f9becd6c8b047d04e3942e1c9035f29940214917e009b5af1dab16027327aa532ff55c9551875d24553fa75bcc893ef37e80fc7c49d75fd5cb72494c6786a343159d062528732b4422ad0929c8851af53fa875199c5761ae6fa2fd6855edb75c37d1ec3552f7d2a65dd5e82ff57ec18c657b1087af932b473ccac48e2080c536e9f5149dd3049a744810d99d8ebdd68f2bb863c74375f10f5e172cdd2dbed1291951392ac7e48d0c904d04149d3ecf9f8ee572beefa676c13a646ef0fb37de4540a2275bcc01a65f48360dc98599bdf0d5be7dfe22317972b40ba94d4661cd3e66406be261f709adadb92d15238a97459fa097241a99119167a19cc854e37d4b946a498edc83e5ed9aa0e79e5e43c360e1c32abe8ae5a79b867c1e736bc58cf5467a74a32f440ac7698b0ee1d2c7e9df6db5d0a4b0dfbaccb0be6a41394f4ec777e4f55acbe371d9fb4714175e8a0763c2c822f13024a841f413bc842c6684c8caf0e2ee05d9e8c417bee263a417f5d1e7dc4344e602a6ab45605a25380e6cdd7703fbb5a9c164cca0698b9d6ffc2ec11a2cd67d95e31b6c5a8612bb0a5b5498b342582cc9ffea077a48ab6cf7ee3a5505f8c243ae03e90047ab668df0f1c0899848cb663f46ff3c2ffca54910999b4375ce172f7b57a07e8c37c17755dcc9a13410c95d231caa6d16005f3481ebc1a641a75cb99d5ef778af4cd9221609f31bf02682f002fb9b8a60463d8e705a68e3050298b12d098556e921d9443404e9aa20a3101e0b05259aeadb2b52d78602a555b1f9d16b0803da627614887aa21924b4af69073c8c79f10cc6570c5cbb361a82f2044efa578e954f1d6195bf263c01128034bdf5bd298be612205cca2f0fd4fa1408d2e7bb79067f2dc1559b5e7b25c7347194cc43370bdaecbc26be66f1db6e6370458d09a7204ee9a5e324034f345e20420ef0b1274e1953afdb4025408431385bf4842bae49ba67a0f15aaf3a7226f23e254b70aa46e62fcb5bfcb28e35f4b8d06b096a8e2c06e48ac5c9e5c085389a5bea2415cbe89f55d540252c5bf569a7d80cd3241c087442ed8ce36304db078ac2149e2a5b97b5b3516650d5a981f162d5729679bcc5eedf4738c65eafa9953c5e54b2c368cd9cf6eb6eddf1f5cf689e91424f7487e9a6942871b494b478f5b1a46bd874a5a1839f9b480301e7a8c55bd373a05e2de1a2999eabefca06ca74dc70d0d2d035293636abbfd972872dd43d4ebfa3ad48a00804959c224714464f6eb73816f272e2917e1f942d752dd8dba7e92264871fe7ba452df565fd3e69c053ce4c390ed3927752f0f46d3b77020c8111722399032b51c5e7dc41d4fe1b75241651de7cffc6089cdb55095071224e7a372427e22bffa73054f35a699ff539f06e7a2c6e272e858281fac1e8b6eaa21f17e1dd4f72166ea210efab79c50f37b1d4a20cbd2b86411fafd56b1db81ad3d9ce7018773a93331c414268215f41dabcd914b985b5ecc2842857c261922567bc6bd9ac5341f5055e6e313ba79339d031fbc45ef9d19dea05c8aa5d764b0610426b41badfed54fe5cc1a152061dd7cf584bd67f4bd88e27d0181f0648bd1bdd1d8d9dea58372e4b1f7aefb4c32ca7c0e45b49b4d948338b23576d2234ec69f8494022302acce568b5f68a363699e28844bf25beee881cbe11417aa0ac07c15bc4a2b893b79422bfd8f8b01a993c8992313f073f5d14e93d8222a1fb41a9f82f8df6fe0d47737ef3c9f266b384764856b00f03675eedf6dc6357036a5c44fe58aa35eb73c39e66183b65a5fe012d150af41e08a3048d9b7a1e7d5104fc0df64783b658ddbb06e5fdf2110a74959fef0d01ff09e0c2ce10c30e784df4e65753faab17d27f37b1bcc14d59e24d92e6dabfc3969fff784bd14aeaae936d879d0cd1b84ecee86af245d0d782ac1d62515280e257096c1667a3184fc312770b981f3aa4cae2403c01c76d6f08ee6db5f242482b7240515325c415268e58d1ba8295465226aabe4cb2fec7a3950c01e6add22b9ca51896e5cc5084f40e099c1def6f4e6bc86f73dcc02aa65ccd2144b7768c9dcca57598c8e0da596b88d232a1c700c6d0e0e2b4780d1cfdc32e44f91f87e956e6b60de0803a04ed136e1fdbd15d51e04fe2739a7746a83bfa58bd00a8b6054216e66eea576615c9092fd2d1750329961c764191a62fef5161facf360317832a5dd584c5dd811f82c9472a5ae5b7de59443626ec0cb2655117f1d2a784db8144592544409666373f43382bdaf48d98e9c7a573df718eaa836bca4a1d2296c4cea65a5b8c03f1436580acedc9d58d252c5f527f80a6b99acf59922b43d64d62dc13b984680618d45b85c6db4fffdb69feb4052e93a3482b128367ba0064e462d7321675949fdaacf4905df2825cecce1496de6ff8843acabd4695500fa9e5beb79a3237ab5c6af80ace6bd379f1c343aa2b6a8fcddfe72be9d44b4d956f4987f5222aa5bbfcbb884045304079d5798022a708f638bd7592cae3ad945675c3e596af65a152129404b98d750969186a11d9f4df8a268e7a15feb1c94a7c0dfe956ad523a59eb69f5d617413e610dffb4701115be2dc394c74e985200aaec13e1e9e6847ad85da038ed8a82b6c2efc83343b8a44a907ef0c7e62a4f9362cf809888d07d048786d0cf8c8f0cccf461b28de5874ff280682f9ef35868b118359b48a372b5943324ec78ca9479797019b3a381df3e628cc19b2ea21b578147e36da9b2d9543f496df749305c116c5419d71b62b1600fee096e5bb74774c6b54d3af7db07b904a765037430a70691c5b97c92053827c8273bd13c86703acd9896c441b7f1c6bcbe2e3940c42783d1cf827f49fea1bccd8e26efb832be551322727b7a52cd7cfafdc051dfa96c8ed39a235d512415f0ed97e124d3a5176aeb9b0dfa507de7f6a78430758d3817793fbfc331ec5765bb7d82d9bc38d208fc90cf5a8b9522dc72f3c73164e398847a4fbec0c132e5e80dbe224cc724f8931652c04e501d54b21f93ef06df4c5879277caab3021af95034961fe984c5e5ab3cff2c25dae433c2e09c50597928ca88ca0d6074b381dde7d42455ff4b418a49b1a4f2bdd2c8e91333836cf2250f22d69d14318fbcfb452c31923661589f7fec00b33f7e862306c75718d02d1ea4b4c11550630d208dbcd12eb10f13ffaf6acac9bacf2990a95341d06e4888c817f5e3deeecc954c642cf743b0f6f3b1eb68fba223d81dc9adbc1f0915178cd0be01379d7d38f13f5dc3c0b37b82416cfcb413c18fce397f48cac8396aa35e91a47f8cd4a28bb74134f33390f38583a2342a7ccc5395b35bb03e790f163d4d91413d250d032e27f28ebf926bd57f9e8b9091d25dbfb71afe1b9cdc4223df4b8d13bccfe3ace347ef6dbca2aac1fbd7a83e38740ece3d8a9c59c74c8a8d8289df5add26ea9d0c2cd94af648810d5fe420c8c01d8875fa73559d686261ac82f53738cb0c007494baf016808d5dc3015dba0c3a716affe4b22845ccc331b8180631e52f8cb9f514f10c6baa56bad78100cc12fc1c722e86ff56c3ff726562d5fb8bc943e4433ad482cd118892a45d30e4b66b324c6425d13a3eff3e81368c1eee3ce2477a68f73caf392b5e1d2ff81f85e8870575fe53cb73e91a657dc55be085b69ca4bba487494acb8580f29060a6759b1715b9596d3950f9f825baef4f21bec3675bad4e9bd515fc5952fa479e3d2c05c4ff93392f75a9a1455b3b8c6895d07e34fc20a6f7e3146b23308dcad905041f322b27bb7fb9dd986d55b24a2ff27064e056b1b4cd926e77f4be83ca0d673ec2b163d9b7baf798c1fb26683c483ec4c7b94c3a6d4635bca63b85762084f94a1930cbe15fc0c2e4d745c99f204dcae1aa138662ee15b2e7cc2295005a51a29dcc17906c8be61befd63f2e8af20a30fb28979ac72ad3a23a8133aad497ba61213c1513f58935f7a74bb625bb16105056f3d941d06196b58e35842c6f136dee778ebccf482da776c2d33ff3b53600263d2a9c491bc66161eb00a5eb942ed46ee03520676e7674b1d9f31fc65160d9e96e8c90faf3a8260285b425f0696ae642d3a92c63fed027b99fc2b9795b105e2b0deb07fb9c107121b50764050fb60fa901cd3347beb07430625c36eb6af76d3896a99ebf00c94636fb128ba1e5a6cfb395a58f5d22044981ed1fb56dce9a085af880ffd770dde5e1ea26818e923ebbe7c955598ca9fa246134d74217c79900cf865dd600af8e4308b25194e874611c24731fe28795312b9f4f40946e208edcda82f8aa3e7a099812f439cc88af9852ef51c3e9b4233c2547f8d7e9950c8119b09959082213691df0e8bdcb44827f186e0a632d4babcf4648ddd302475d282c74205cbe48883d4298822d7e95ae8db801f24f26b9bc494d61b7ae001851f604d0f9a97805aaa84af77eeb7bb16aae91bda0dabfdd5f197a604184f3a727f689d47eb5f0a7cbf60cd7f2cb21d7a9532fe41395f17dfaf0dbe50acf6ce2cb6a97955f9e71eeec46f9befce8dd287cca9de2d3adbe58186d02962ff437469135c78e77fc003cacbeda5e7e4771b0b56dd73560bc7f9210a0538f832f82bc1bfad48c65fe527932a0de38cd5707cfe1a19e04efb989fdbb2e4821a01fa74732a4538d895476943b62c39a1643ff18382df51b9c345b83f5350130d4f06034c4f8d716b60b0f24226a71e1ed345d5fb5907b64cac925ea81d42c01c82d876b65d04af9181de98f39c1822e14ff6902a1afcac94038ec2ad46f58316ec25b0888b9beb42a89eaeee48fec88e2eb59d5b00c58250d0fbc6e8ee0a0f242351037c87bfee7b0791b8f3ef5cf0896c5b162ba94e500633b8438d5726ccfaa32bed70daa796d0eb0df0c445b51c7e6b0bb0010a0d977cb8006df6460f7d3b21bae2e8955b40c6f63a8b2013f70884b55e4a1b177779a37a45fff0dd3777a2138c0ccc11498e52068b81ca382c10896e83591732ba4d6599845102aa6d14195034272c74fda34ae8d7889c6026543332cc18ded0257e83218b1999985e4b0b9ccb1cdb24088ee9b9c0bcc61db16eb57557ff27380dfa16b1097b91e46cca6b82f4b25f9b66001c1a0cad578c5dcde535c16fbcc81f4be19faa57ec16560d26ea96d89917d894cc2ea7667346c814d6b3b4b0ba1daa81077133e0e2a09d6e460cc816657cabcf17f1531d0d7abd188b00e7993b7e0e9094adec5c75f853dacdb980d0e8ae708055d21840c76170beffd28c86d65c6ab6cbc356a9b5692bd0975e6c90cf71570d3204485b188", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:26 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x8dffffff}], 0x1, 0x0, 0x0) 11:19:26 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) splice(r0, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000040), 0x100000000000000, 0x9) r3 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1, 0x3df801) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40, 0x0) write$P9_RSETATTR(r4, &(0x7f0000000280)={0x7, 0x1b, 0x1}, 0x7) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="30b50dfdeea2e9eaf0cfd73c5a6aaf45e4e0fee05b6bfb8939ec27c20b7dedac9843b3741125919ae2873e5844382b5abe162708a5b64430b6ccec7baf9f9d0a98b5cc5f5c4100ede0ee4427a844495404dee822f33f420d1e7ac5bcbd792b3a6f22771a15e97f83ac2fdcababf36b76f20da1473d0597fdbf4d6dce1731d69e89cf024de4e7efe849fadaad700c7bddc20853585ea0fc84ced23843764e2d692cfdd6959fbe58f6704c396b17602235138acb86629dc86d2d72236c828d1677df5e9ce108512c90", 0xc8) 11:19:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:26 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) write$P9_RCLUNK(r0, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:26 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:26 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80840, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x9, 0x5, 0xe31, 0xe57, '\x00', 0x3}) write$vhci(r2, &(0x7f0000000200)=@HCI_ACLDATA_PKT={0x2, "1068b97c5d59400cf08a0ae615823d273821eee087db015c9faffb811223778dd39f869c682a641d511325a0ee040bb2ff4f0fbdae13b5e92ab8e6dcb44154bd8826055d2f920b04e2b0d6bf96a1a04ccbd5fb12a18e14549ed3f0d3a2354a0b7d99f32ffe71923ae8eb4630211c14cafad331dcf70b00a802898dab716e1ec61b68b1096e7ae3c7788171fb518fbf13397d6cbe3b4e288827e7b348f0f284cd43dfcaa9fb0a45556904e8393c1f412d1d81"}, 0xb3) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:27 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40000) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:27 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r1 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)='morus1280\x00', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r1, 0x3, 0x96}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'sha256-arm64-neon\x00'}}, &(0x7f0000000400)="314906a5eb48c445465a3270fd0f560e5abbf5138d66c8be82dcb3f7ecccac09129433e28629c1c80e73681d66a71f474331dcc7c76451c5c7210837024a4c83653b49c67207ff00cf10d1871497c1f9c546a58f6c6ad81a5ecac82758b573f3446cb61733967b524bec725486619e2f7febf226d77e04e0f6a52bb4f7ef52e39c32cf648fad4dcd70b92ef4b409187df43f69c497f2238c9206d89b1a6fe18e08c0f56f58a4dd470ca8951eb595f05d622cc2532fe208cc6d821c8cd5cb5f37d2f65b602a2a961d5cb0ca1a756a675400b6a1a370009a5e5555b7e908b7db269d", &(0x7f0000000500)="39641c98f3c8e1f68c42d053b9d9247a523ee0f081cc67e7783db2ac175029361a2cc0ade57aecd2dacf57b8de8ac93279224e54b635a969e31a274e03b17f68d6b55682c2feba49245f90b8162ea5e3d616f96a3f3e000d8648a1bd2c146ed280b515651bc70ab4ea347a0fba5574b95e9e49713ed75ada955c79609f928f9010ddda1aa1ecff978b02f97fbd4c3c58d58adbbe055b542cd1e3badf3c7076fc0ded0041082fc719957fca54403be2cae6a2d0c45b4459b4911c347d9b46528f6586f62f3e9156e758c98296783378dc4b0ce6310595cf9a7be428fc6244dd9813c683a9") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:27 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xf0ffffff}], 0x1, 0x0, 0x0) 11:19:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:27 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 545.283253] __ntfs_warning: 34 callbacks suppressed [ 545.283280] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 545.434495] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. 11:19:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) [ 545.511718] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 11:19:27 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xfffff000}], 0x1, 0x0, 0x0) [ 545.592397] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 11:19:27 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x36) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:27 executing program 2: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:28 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) [ 545.922206] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. 11:19:28 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100220}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xac, r1, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x33, 0x28}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x800) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/206}], 0x0, &(0x7f0000000400)=""/73}, 0x4}], 0x1, 0x0, 0x0) [ 546.000684] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 546.051658] ntfs: (device loop2): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 546.085180] ntfs: (device loop2): ntfs_fill_super(): Not an NTFS volume. 11:19:28 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f22a8a91dd8b55", 0xf) r1 = accept$alg(r0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000400)="dfe3f42ce629f1581fe1dc858a787e703c231f471f9f05eb5ed1919f610715287af54543ce21e42ad952aeebffb2061497e439bdbfb58467e90e6ca8b7c615f02407e71335379a9e419d52d6bc8a508ece185ad631c1dfd6ded4075911e31a26df1313dbcc6f3c45f43622f374824f779ac475db2c72123a6f849bfe7cd34d5b5e5bb19e094bf4f0223ab9d304d97b019228317b000375ad571380eab8f376c3cd906ec551fedef1bc8503425ff31a56e077300761cac5b2b58c53d1e69cd4584141f99f44b1964b79123f861f364e85648d72a4bc38b6fa50185e5178a11859afa9165d83ced1469b318925bbfccb45f513", 0xf2, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x4000000) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000240)={'lapb0\x00', 0x9}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x40000, 0x0) connect$rose(r3, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:28 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:28 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xffffff8d}], 0x1, 0x0, 0x0) 11:19:28 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000019a) [ 546.510772] ntfs: (device loop2): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 546.540653] ntfs: (device loop2): read_ntfs_boot_sector(): Primary boot sector is invalid. 11:19:28 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000200)={0x88, 0x0, 0x2, [{0x5, 0x1, 0x15, 0xe68, '-$md5sum[vboxnet1@lo\xc7'}, {0x2, 0x0, 0x5, 0x8, 'aead\x00'}, {0x2, 0x100000001, 0xa, 0x5791b8e, 'morus1280\x00'}]}, 0x88) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) unshare(0x10000000) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 11:19:28 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="f8d827c43c22b993fd97bf11e6aa31e71987a555f2556f2ad2a436a17640111ca7d53dbc044b2250a85eb582b8e337f9c593aa9dd72b5988476745e5fa9aa7a158ba1de121280c07fb295eb1afc2516bfe10f8b02ae0fbdd5c14a68fc3d9162695f3f664bc2082a9b947168b0bfaec89f02844d0808fe1bea9e80951211c191592cb0d8e1cb9dfbe332e158f81016c1d64df1e17ccc96c234169fc902bc74166aea94301ab08b83ecef711a734c04834b1b1989dc6491ba08b9d5f3805748c56ec230da2f9e6365307d74f82f8baed82cff8b698c473fe3333b0aef34ea78e3935c438b34a56fe913310c4dbaed006f019f1ff4f0d67884ba96e258dee0f278ceee8bf1a8057575b96e2e67ae3cf1710b87385c95a6a5e6cfb14ce34c8a4fe35f54af34541a3d18607b8f6cc7d8cfcfab0c998988cf514ae541b33697cbaa46301598921b81e6dbbb7a1f59af8bab1365121a71a7c7b1f9becd6c8b047d04e3942e1c9035f29940214917e009b5af1dab16027327aa532ff55c9551875d24553fa75bcc893ef37e80fc7c49d75fd5cb72494c6786a343159d062528732b4422ad0929c8851af53fa875199c5761ae6fa2fd6855edb75c37d1ec3552f7d2a65dd5e82ff57ec18c657b1087af932b473ccac48e2080c536e9f5149dd3049a744810d99d8ebdd68f2bb863c74375f10f5e172cdd2dbed1291951392ac7e48d0c904d04149d3ecf9f8ee572beefa676c13a646ef0fb37de4540a2275bcc01a65f48360dc98599bdf0d5be7dfe22317972b40ba94d4661cd3e66406be261f709adadb92d15238a97459fa097241a99119167a19cc854e37d4b946a498edc83e5ed9aa0e79e5e43c360e1c32abe8ae5a79b867c1e736bc58cf5467a74a32f440ac7698b0ee1d2c7e9df6db5d0a4b0dfbaccb0be6a41394f4ec777e4f55acbe371d9fb4714175e8a0763c2c822f13024a841f413bc842c6684c8caf0e2ee05d9e8c417bee263a417f5d1e7dc4344e602a6ab45605a25380e6cdd7703fbb5a9c164cca0698b9d6ffc2ec11a2cd67d95e31b6c5a8612bb0a5b5498b342582cc9ffea077a48ab6cf7ee3a5505f8c243ae03e90047ab668df0f1c0899848cb663f46ff3c2ffca54910999b4375ce172f7b57a07e8c37c17755dcc9a13410c95d231caa6d16005f3481ebc1a641a75cb99d5ef778af4cd9221609f31bf02682f002fb9b8a60463d8e705a68e3050298b12d098556e921d9443404e9aa20a3101e0b05259aeadb2b52d78602a555b1f9d16b0803da627614887aa21924b4af69073c8c79f10cc6570c5cbb361a82f2044efa578e954f1d6195bf263c01128034bdf5bd298be612205cca2f0fd4fa1408d2e7bb79067f2dc1559b5e7b25c7347194cc43370bdaecbc26be66f1db6e6370458d09a7204ee9a5e324034f345e20420ef0b1274e1953afdb4025408431385bf4842bae49ba67a0f15aaf3a7226f23e254b70aa46e62fcb5bfcb28e35f4b8d06b096a8e2c06e48ac5c9e5c085389a5bea2415cbe89f55d540252c5bf569a7d80cd3241c087442ed8ce36304db078ac2149e2a5b97b5b3516650d5a981f162d5729679bcc5eedf4738c65eafa9953c5e54b2c368cd9cf6eb6eddf1f5cf689e91424f7487e9a6942871b494b478f5b1a46bd874a5a1839f9b480301e7a8c55bd373a05e2de1a2999eabefca06ca74dc70d0d2d035293636abbfd972872dd43d4ebfa3ad48a00804959c224714464f6eb73816f272e2917e1f942d752dd8dba7e92264871fe7ba452df565fd3e69c053ce4c390ed3927752f0f46d3b77020c8111722399032b51c5e7dc41d4fe1b75241651de7cffc6089cdb55095071224e7a372427e22bffa73054f35a699ff539f06e7a2c6e272e858281fac1e8b6eaa21f17e1dd4f72166ea210efab79c50f37b1d4a20cbd2b86411fafd56b1db81ad3d9ce7018773a93331c414268215f41dabcd914b985b5ecc2842857c261922567bc6bd9ac5341f5055e6e313ba79339d031fbc45ef9d19dea05c8aa5d764b0610426b41badfed54fe5cc1a152061dd7cf584bd67f4bd88e27d0181f0648bd1bdd1d8d9dea58372e4b1f7aefb4c32ca7c0e45b49b4d948338b23576d2234ec69f8494022302acce568b5f68a363699e28844bf25beee881cbe11417aa0ac07c15bc4a2b893b79422bfd8f8b01a993c8992313f073f5d14e93d8222a1fb41a9f82f8df6fe0d47737ef3c9f266b384764856b00f03675eedf6dc6357036a5c44fe58aa35eb73c39e66183b65a5fe012d150af41e08a3048d9b7a1e7d5104fc0df64783b658ddbb06e5fdf2110a74959fef0d01ff09e0c2ce10c30e784df4e65753faab17d27f37b1bcc14d59e24d92e6dabfc3969fff784bd14aeaae936d879d0cd1b84ecee86af245d0d782ac1d62515280e257096c1667a3184fc312770b981f3aa4cae2403c01c76d6f08ee6db5f242482b7240515325c415268e58d1ba8295465226aabe4cb2fec7a3950c01e6add22b9ca51896e5cc5084f40e099c1def6f4e6bc86f73dcc02aa65ccd2144b7768c9dcca57598c8e0da596b88d232a1c700c6d0e0e2b4780d1cfdc32e44f91f87e956e6b60de0803a04ed136e1fdbd15d51e04fe2739a7746a83bfa58bd00a8b6054216e66eea576615c9092fd2d1750329961c764191a62fef5161facf360317832a5dd584c5dd811f82c9472a5ae5b7de59443626ec0cb2655117f1d2a784db8144592544409666373f43382bdaf48d98e9c7a573df718eaa836bca4a1d2296c4cea65a5b8c03f1436580acedc9d58d252c5f527f80a6b99acf59922b43d64d62dc13b984680618d45b85c6db4fffdb69feb4052e93a3482b128367ba0064e462d7321675949fdaacf4905df2825cecce1496de6ff8843acabd4695500fa9e5beb79a3237ab5c6af80ace6bd379f1c343aa2b6a8fcddfe72be9d44b4d956f4987f5222aa5bbfcbb884045304079d5798022a708f638bd7592cae3ad945675c3e596af65a152129404b98d750969186a11d9f4df8a268e7a15feb1c94a7c0dfe956ad523a59eb69f5d617413e610dffb4701115be2dc394c74e985200aaec13e1e9e6847ad85da038ed8a82b6c2efc83343b8a44a907ef0c7e62a4f9362cf809888d07d048786d0cf8c8f0cccf461b28de5874ff280682f9ef35868b118359b48a372b5943324ec78ca9479797019b3a381df3e628cc19b2ea21b578147e36da9b2d9543f496df749305c116c5419d71b62b1600fee096e5bb74774c6b54d3af7db07b904a765037430a70691c5b97c92053827c8273bd13c86703acd9896c441b7f1c6bcbe2e3940c42783d1cf827f49fea1bccd8e26efb832be551322727b7a52cd7cfafdc051dfa96c8ed39a235d512415f0ed97e124d3a5176aeb9b0dfa507de7f6a78430758d3817793fbfc331ec5765bb7d82d9bc38d208fc90cf5a8b9522dc72f3c73164e398847a4fbec0c132e5e80dbe224cc724f8931652c04e501d54b21f93ef06df4c5879277caab3021af95034961fe984c5e5ab3cff2c25dae433c2e09c50597928ca88ca0d6074b381dde7d42455ff4b418a49b1a4f2bdd2c8e91333836cf2250f22d69d14318fbcfb452c31923661589f7fec00b33f7e862306c75718d02d1ea4b4c11550630d208dbcd12eb10f13ffaf6acac9bacf2990a95341d06e4888c817f5e3deeecc954c642cf743b0f6f3b1eb68fba223d81dc9adbc1f0915178cd0be01379d7d38f13f5dc3c0b37b82416cfcb413c18fce397f48cac8396aa35e91a47f8cd4a28bb74134f33390f38583a2342a7ccc5395b35bb03e790f163d4d91413d250d032e27f28ebf926bd57f9e8b9091d25dbfb71afe1b9cdc4223df4b8d13bccfe3ace347ef6dbca2aac1fbd7a83e38740ece3d8a9c59c74c8a8d8289df5add26ea9d0c2cd94af648810d5fe420c8c01d8875fa73559d686261ac82f53738cb0c007494baf016808d5dc3015dba0c3a716affe4b22845ccc331b8180631e52f8cb9f514f10c6baa56bad78100cc12fc1c722e86ff56c3ff726562d5fb8bc943e4433ad482cd118892a45d30e4b66b324c6425d13a3eff3e81368c1eee3ce2477a68f73caf392b5e1d2ff81f85e8870575fe53cb73e91a657dc55be085b69ca4bba487494acb8580f29060a6759b1715b9596d3950f9f825baef4f21bec3675bad4e9bd515fc5952fa479e3d2c05c4ff93392f75a9a1455b3b8c6895d07e34fc20a6f7e3146b23308dcad905041f322b27bb7fb9dd986d55b24a2ff27064e056b1b4cd926e77f4be83ca0d673ec2b163d9b7baf798c1fb26683c483ec4c7b94c3a6d4635bca63b85762084f94a1930cbe15fc0c2e4d745c99f204dcae1aa138662ee15b2e7cc2295005a51a29dcc17906c8be61befd63f2e8af20a30fb28979ac72ad3a23a8133aad497ba61213c1513f58935f7a74bb625bb16105056f3d941d06196b58e35842c6f136dee778ebccf482da776c2d33ff3b53600263d2a9c491bc66161eb00a5eb942ed46ee03520676e7674b1d9f31fc65160d9e96e8c90faf3a8260285b425f0696ae642d3a92c63fed027b99fc2b9795b105e2b0deb07fb9c107121b50764050fb60fa901cd3347beb07430625c36eb6af76d3896a99ebf00c94636fb128ba1e5a6cfb395a58f5d22044981ed1fb56dce9a085af880ffd770dde5e1ea26818e923ebbe7c955598ca9fa246134d74217c79900cf865dd600af8e4308b25194e874611c24731fe28795312b9f4f40946e208edcda82f8aa3e7a099812f439cc88af9852ef51c3e9b4233c2547f8d7e9950c8119b09959082213691df0e8bdcb44827f186e0a632d4babcf4648ddd302475d282c74205cbe48883d4298822d7e95ae8db801f24f26b9bc494d61b7ae001851f604d0f9a97805aaa84af77eeb7bb16aae91bda0dabfdd5f197a604184f3a727f689d47eb5f0a7cbf60cd7f2cb21d7a9532fe41395f17dfaf0dbe50acf6ce2cb6a97955f9e71eeec46f9befce8dd287cca9de2d3adbe58186d02962ff437469135c78e77fc003cacbeda5e7e4771b0b56dd73560bc7f9210a0538f832f82bc1bfad48c65fe527932a0de38cd5707cfe1a19e04efb989fdbb2e4821a01fa74732a4538d895476943b62c39a1643ff18382df51b9c345b83f5350130d4f06034c4f8d716b60b0f24226a71e1ed345d5fb5907b64cac925ea81d42c01c82d876b65d04af9181de98f39c1822e14ff6902a1afcac94038ec2ad46f58316ec25b0888b9beb42a89eaeee48fec88e2eb59d5b00c58250d0fbc6e8ee0a0f242351037c87bfee7b0791b8f3ef5cf0896c5b162ba94e500633b8438d5726ccfaa32bed70daa796d0eb0df0c445b51c7e6b0bb0010a0d977cb8006df6460f7d3b21bae2e8955b40c6f63a8b2013f70884b55e4a1b177779a37a45fff0dd3777a2138c0ccc11498e52068b81ca382c10896e83591732ba4d6599845102aa6d14195034272c74fda34ae8d7889c6026543332cc18ded0257e83218b1999985e4b0b9ccb1cdb24088ee9b9c0bcc61db16eb57557ff27380dfa16b1097b91e46cca6b82f4b25f9b66001c1a0cad578c5dcde535c16fbcc81f4be19faa57ec16560d26ea96d89917d894cc2ea7667346c814d6b3b4b0ba1daa81077133e0e2a09d6e460cc816657cabcf17f1531d0d7abd188b00e7993b7e0e9094adec5c75f853dacdb980d0e8ae708055d21840c76170beffd28c86d65c6ab6cbc356a9b5692bd0975e6c90cf71570d3204485b188", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:29 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2dea5d4078824b73, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) syz_mount_image$ceph(&(0x7f0000000140)='ceph\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x6, &(0x7f0000000740)=[{&(0x7f0000000240)="8db0f77576cd62c93fd9f1ef20d2a5f5d853c83692a9223ecbf033cd18b2702d71b4af7e6a3ed34f7c294d43fdfa988dbfa4547834445f1da30488133096f98361cbd09513b1d181ce82d1ab8c9dbc6dedef437c54e74c3bec3ccc222c0128c486653d5dc4332c3b2907d4a6244bdbbac40b", 0x72, 0x5}, {&(0x7f0000000400)="03f315577154608f9231f4e04e57127886ffa8cd93d51a1a5e58cc22fdb24e7ee72309c06c71f5e693fa716e982dedfa0487a41e6a48af44171a968d02352f32f86ce0db183d45dc83b71d60e84d0831ec5abcc88c54088e2a9a21702c8461dda0568e86d96892d211f87fe24b29402d1f65e681f79fd2e755aaa16719043d6b1b5c43b380bc69f860a8bca12e131b4142bd301233604714a50aa61e8c2be59811208c20aaf861f2a398be4a87b58158c7d0c0e4a53a83ed41da0cbe7527185c57675441139af485a1424cede7d308e8f5f14277ee0b92d45cf3590a8ee9", 0xde, 0x100000000}, {&(0x7f00000002c0)="9c54e695d094ebda7eea1b86e52098e655561a7b45d156b0faa1670a2fc60e131c5d5c135ccbc2a16ad352ac884f5aa1c0e983c37e427dd3f7c5410bc6d978ae361bbdfad58fc80bf0c6c076468640cf1eab73f3e0ea0cb05ab81a65d821683f8349a37b1192a99e8406b18b5e801d80e8024bab9e419ff431fce5e637d1c3983a7b3984f8f23b2f3ff22aa00c073c", 0x8f}, {&(0x7f0000000500)="d31b8d62b83331b46868911f87fa388d0007b929bdbcadf483c41f83985f8ea95d8bc8a5f7c99962cf131d6786c8662f6bed4a6912f6b15389ee02900eb3e129e90f338abd748ed1f0bbd44d66fa70b82fad2925f9a8898bd4ad17ddb4febb4df05fcbc8eec75145609842cbd269276d58289209b71c1b201e54e2658a783ef2d2b7cab1b73438554e099b04d484b91821d3da47e46504c853cdb871d59157bce965a5", 0xa3, 0x7fff}, {&(0x7f00000005c0)="7e97754fc34b56c870cda98246659d7a9811e122cbb547bde9ed786e4bc7345c0937270d2536b72f5f3fb0b3db2c4a477237c39fcd87a1771b08fdb3e0ad1319f72bf9f653177b31a4b3790cecdef692485b81aa41b91662fbeb0d7dfc23400f1b29b3ff90ce201407d79e7a63ac7fabb614fc6ebd32ff260a99d4eb3a5f48d6a0f947dbb18e782261bf55ed6b5e3db7", 0x90, 0x7}, {&(0x7f0000000680)="a1f899cf19e55bfffa10f1ff0b69162e99713f6b2da4d8117feecd1474f59bc88668ad2945f4cc0ebf99562dcf6831a288f800fbb28c753e4d72f1f65253f139b296d7c6148110f87a23d5fff4742b7f9a729cd972d83c4b761093f9e1307d2b419b26789fbdd86efbbdc3782bc4d25a97355e704e14a7185fea89255e08db135211ebf62511e2ba830f68a5cd", 0x8d, 0xbc}], 0x10000, &(0x7f0000000800)='!\xd7\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1200000000000000, 0x40000) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20000, 0x0) 11:19:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:29 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xfffffff0}], 0x1, 0x0, 0x0) 11:19:29 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:29 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) [ 547.179654] ceph: device name is missing path (no : separator in /dev/loop1) 11:19:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:29 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="f8d827c43c22b993fd97bf11e6aa31e71987a555f2556f2ad2a436a17640111ca7d53dbc044b2250a85eb582b8e337f9c593aa9dd72b5988476745e5fa9aa7a158ba1de121280c07fb295eb1afc2516bfe10f8b02ae0fbdd5c14a68fc3d9162695f3f664bc2082a9b947168b0bfaec89f02844d0808fe1bea9e80951211c191592cb0d8e1cb9dfbe332e158f81016c1d64df1e17ccc96c234169fc902bc74166aea94301ab08b83ecef711a734c04834b1b1989dc6491ba08b9d5f3805748c56ec230da2f9e6365307d74f82f8baed82cff8b698c473fe3333b0aef34ea78e3935c438b34a56fe913310c4dbaed006f019f1ff4f0d67884ba96e258dee0f278ceee8bf1a8057575b96e2e67ae3cf1710b87385c95a6a5e6cfb14ce34c8a4fe35f54af34541a3d18607b8f6cc7d8cfcfab0c998988cf514ae541b33697cbaa46301598921b81e6dbbb7a1f59af8bab1365121a71a7c7b1f9becd6c8b047d04e3942e1c9035f29940214917e009b5af1dab16027327aa532ff55c9551875d24553fa75bcc893ef37e80fc7c49d75fd5cb72494c6786a343159d062528732b4422ad0929c8851af53fa875199c5761ae6fa2fd6855edb75c37d1ec3552f7d2a65dd5e82ff57ec18c657b1087af932b473ccac48e2080c536e9f5149dd3049a744810d99d8ebdd68f2bb863c74375f10f5e172cdd2dbed1291951392ac7e48d0c904d04149d3ecf9f8ee572beefa676c13a646ef0fb37de4540a2275bcc01a65f48360dc98599bdf0d5be7dfe22317972b40ba94d4661cd3e66406be261f709adadb92d15238a97459fa097241a99119167a19cc854e37d4b946a498edc83e5ed9aa0e79e5e43c360e1c32abe8ae5a79b867c1e736bc58cf5467a74a32f440ac7698b0ee1d2c7e9df6db5d0a4b0dfbaccb0be6a41394f4ec777e4f55acbe371d9fb4714175e8a0763c2c822f13024a841f413bc842c6684c8caf0e2ee05d9e8c417bee263a417f5d1e7dc4344e602a6ab45605a25380e6cdd7703fbb5a9c164cca0698b9d6ffc2ec11a2cd67d95e31b6c5a8612bb0a5b5498b342582cc9ffea077a48ab6cf7ee3a5505f8c243ae03e90047ab668df0f1c0899848cb663f46ff3c2ffca54910999b4375ce172f7b57a07e8c37c17755dcc9a13410c95d231caa6d16005f3481ebc1a641a75cb99d5ef778af4cd9221609f31bf02682f002fb9b8a60463d8e705a68e3050298b12d098556e921d9443404e9aa20a3101e0b05259aeadb2b52d78602a555b1f9d16b0803da627614887aa21924b4af69073c8c79f10cc6570c5cbb361a82f2044efa578e954f1d6195bf263c01128034bdf5bd298be612205cca2f0fd4fa1408d2e7bb79067f2dc1559b5e7b25c7347194cc43370bdaecbc26be66f1db6e6370458d09a7204ee9a5e324034f345e20420ef0b1274e1953afdb4025408431385bf4842bae49ba67a0f15aaf3a7226f23e254b70aa46e62fcb5bfcb28e35f4b8d06b096a8e2c06e48ac5c9e5c085389a5bea2415cbe89f55d540252c5bf569a7d80cd3241c087442ed8ce36304db078ac2149e2a5b97b5b3516650d5a981f162d5729679bcc5eedf4738c65eafa9953c5e54b2c368cd9cf6eb6eddf1f5cf689e91424f7487e9a6942871b494b478f5b1a46bd874a5a1839f9b480301e7a8c55bd373a05e2de1a2999eabefca06ca74dc70d0d2d035293636abbfd972872dd43d4ebfa3ad48a00804959c224714464f6eb73816f272e2917e1f942d752dd8dba7e92264871fe7ba452df565fd3e69c053ce4c390ed3927752f0f46d3b77020c8111722399032b51c5e7dc41d4fe1b75241651de7cffc6089cdb55095071224e7a372427e22bffa73054f35a699ff539f06e7a2c6e272e858281fac1e8b6eaa21f17e1dd4f72166ea210efab79c50f37b1d4a20cbd2b86411fafd56b1db81ad3d9ce7018773a93331c414268215f41dabcd914b985b5ecc2842857c261922567bc6bd9ac5341f5055e6e313ba79339d031fbc45ef9d19dea05c8aa5d764b0610426b41badfed54fe5cc1a152061dd7cf584bd67f4bd88e27d0181f0648bd1bdd1d8d9dea58372e4b1f7aefb4c32ca7c0e45b49b4d948338b23576d2234ec69f8494022302acce568b5f68a363699e28844bf25beee881cbe11417aa0ac07c15bc4a2b893b79422bfd8f8b01a993c8992313f073f5d14e93d8222a1fb41a9f82f8df6fe0d47737ef3c9f266b384764856b00f03675eedf6dc6357036a5c44fe58aa35eb73c39e66183b65a5fe012d150af41e08a3048d9b7a1e7d5104fc0df64783b658ddbb06e5fdf2110a74959fef0d01ff09e0c2ce10c30e784df4e65753faab17d27f37b1bcc14d59e24d92e6dabfc3969fff784bd14aeaae936d879d0cd1b84ecee86af245d0d782ac1d62515280e257096c1667a3184fc312770b981f3aa4cae2403c01c76d6f08ee6db5f242482b7240515325c415268e58d1ba8295465226aabe4cb2fec7a3950c01e6add22b9ca51896e5cc5084f40e099c1def6f4e6bc86f73dcc02aa65ccd2144b7768c9dcca57598c8e0da596b88d232a1c700c6d0e0e2b4780d1cfdc32e44f91f87e956e6b60de0803a04ed136e1fdbd15d51e04fe2739a7746a83bfa58bd00a8b6054216e66eea576615c9092fd2d1750329961c764191a62fef5161facf360317832a5dd584c5dd811f82c9472a5ae5b7de59443626ec0cb2655117f1d2a784db8144592544409666373f43382bdaf48d98e9c7a573df718eaa836bca4a1d2296c4cea65a5b8c03f1436580acedc9d58d252c5f527f80a6b99acf59922b43d64d62dc13b984680618d45b85c6db4fffdb69feb4052e93a3482b128367ba0064e462d7321675949fdaacf4905df2825cecce1496de6ff8843acabd4695500fa9e5beb79a3237ab5c6af80ace6bd379f1c343aa2b6a8fcddfe72be9d44b4d956f4987f5222aa5bbfcbb884045304079d5798022a708f638bd7592cae3ad945675c3e596af65a152129404b98d750969186a11d9f4df8a268e7a15feb1c94a7c0dfe956ad523a59eb69f5d617413e610dffb4701115be2dc394c74e985200aaec13e1e9e6847ad85da038ed8a82b6c2efc83343b8a44a907ef0c7e62a4f9362cf809888d07d048786d0cf8c8f0cccf461b28de5874ff280682f9ef35868b118359b48a372b5943324ec78ca9479797019b3a381df3e628cc19b2ea21b578147e36da9b2d9543f496df749305c116c5419d71b62b1600fee096e5bb74774c6b54d3af7db07b904a765037430a70691c5b97c92053827c8273bd13c86703acd9896c441b7f1c6bcbe2e3940c42783d1cf827f49fea1bccd8e26efb832be551322727b7a52cd7cfafdc051dfa96c8ed39a235d512415f0ed97e124d3a5176aeb9b0dfa507de7f6a78430758d3817793fbfc331ec5765bb7d82d9bc38d208fc90cf5a8b9522dc72f3c73164e398847a4fbec0c132e5e80dbe224cc724f8931652c04e501d54b21f93ef06df4c5879277caab3021af95034961fe984c5e5ab3cff2c25dae433c2e09c50597928ca88ca0d6074b381dde7d42455ff4b418a49b1a4f2bdd2c8e91333836cf2250f22d69d14318fbcfb452c31923661589f7fec00b33f7e862306c75718d02d1ea4b4c11550630d208dbcd12eb10f13ffaf6acac9bacf2990a95341d06e4888c817f5e3deeecc954c642cf743b0f6f3b1eb68fba223d81dc9adbc1f0915178cd0be01379d7d38f13f5dc3c0b37b82416cfcb413c18fce397f48cac8396aa35e91a47f8cd4a28bb74134f33390f38583a2342a7ccc5395b35bb03e790f163d4d91413d250d032e27f28ebf926bd57f9e8b9091d25dbfb71afe1b9cdc4223df4b8d13bccfe3ace347ef6dbca2aac1fbd7a83e38740ece3d8a9c59c74c8a8d8289df5add26ea9d0c2cd94af648810d5fe420c8c01d8875fa73559d686261ac82f53738cb0c007494baf016808d5dc3015dba0c3a716affe4b22845ccc331b8180631e52f8cb9f514f10c6baa56bad78100cc12fc1c722e86ff56c3ff726562d5fb8bc943e4433ad482cd118892a45d30e4b66b324c6425d13a3eff3e81368c1eee3ce2477a68f73caf392b5e1d2ff81f85e8870575fe53cb73e91a657dc55be085b69ca4bba487494acb8580f29060a6759b1715b9596d3950f9f825baef4f21bec3675bad4e9bd515fc5952fa479e3d2c05c4ff93392f75a9a1455b3b8c6895d07e34fc20a6f7e3146b23308dcad905041f322b27bb7fb9dd986d55b24a2ff27064e056b1b4cd926e77f4be83ca0d673ec2b163d9b7baf798c1fb26683c483ec4c7b94c3a6d4635bca63b85762084f94a1930cbe15fc0c2e4d745c99f204dcae1aa138662ee15b2e7cc2295005a51a29dcc17906c8be61befd63f2e8af20a30fb28979ac72ad3a23a8133aad497ba61213c1513f58935f7a74bb625bb16105056f3d941d06196b58e35842c6f136dee778ebccf482da776c2d33ff3b53600263d2a9c491bc66161eb00a5eb942ed46ee03520676e7674b1d9f31fc65160d9e96e8c90faf3a8260285b425f0696ae642d3a92c63fed027b99fc2b9795b105e2b0deb07fb9c107121b50764050fb60fa901cd3347beb07430625c36eb6af76d3896a99ebf00c94636fb128ba1e5a6cfb395a58f5d22044981ed1fb56dce9a085af880ffd770dde5e1ea26818e923ebbe7c955598ca9fa246134d74217c79900cf865dd600af8e4308b25194e874611c24731fe28795312b9f4f40946e208edcda82f8aa3e7a099812f439cc88af9852ef51c3e9b4233c2547f8d7e9950c8119b09959082213691df0e8bdcb44827f186e0a632d4babcf4648ddd302475d282c74205cbe48883d4298822d7e95ae8db801f24f26b9bc494d61b7ae001851f604d0f9a97805aaa84af77eeb7bb16aae91bda0dabfdd5f197a604184f3a727f689d47eb5f0a7cbf60cd7f2cb21d7a9532fe41395f17dfaf0dbe50acf6ce2cb6a97955f9e71eeec46f9befce8dd287cca9de2d3adbe58186d02962ff437469135c78e77fc003cacbeda5e7e4771b0b56dd73560bc7f9210a0538f832f82bc1bfad48c65fe527932a0de38cd5707cfe1a19e04efb989fdbb2e4821a01fa74732a4538d895476943b62c39a1643ff18382df51b9c345b83f5350130d4f06034c4f8d716b60b0f24226a71e1ed345d5fb5907b64cac925ea81d42c01c82d876b65d04af9181de98f39c1822e14ff6902a1afcac94038ec2ad46f58316ec25b0888b9beb42a89eaeee48fec88e2eb59d5b00c58250d0fbc6e8ee0a0f242351037c87bfee7b0791b8f3ef5cf0896c5b162ba94e500633b8438d5726ccfaa32bed70daa796d0eb0df0c445b51c7e6b0bb0010a0d977cb8006df6460f7d3b21bae2e8955b40c6f63a8b2013f70884b55e4a1b177779a37a45fff0dd3777a2138c0ccc11498e52068b81ca382c10896e83591732ba4d6599845102aa6d14195034272c74fda34ae8d7889c6026543332cc18ded0257e83218b1999985e4b0b9ccb1cdb24088ee9b9c0bcc61db16eb57557ff27380dfa16b1097b91e46cca6b82f4b25f9b66001c1a0cad578c5dcde535c16fbcc81f4be19faa57ec16560d26ea96d89917d894cc2ea7667346c814d6b3b4b0ba1daa81077133e0e2a09d6e460cc816657cabcf17f1531d0d7abd188b00e7993b7e0e9094adec5c75f853dacdb980d0e8ae708055d21840c76170beffd28c86d65c6ab6cbc356a9b5692bd0975e6c90cf71570d3204485b188", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:29 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:29 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0x7ffffffff000}], 0x1, 0x0, 0x0) 11:19:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:29 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:30 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:30 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:19:30 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x14000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x7, 0x4, 0x8, 0x3, 0x6, 0xbaf0, 0x4, 0x2, 0x0}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x380000000000}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r3 = accept$alg(r2, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x20000, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:30 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x40, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="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", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:30 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xe0ff7f00000000}], 0x1, 0x0, 0x0) 11:19:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:30 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="f8d827c43c22b993fd97bf11e6aa31e71987a555f2556f2ad2a436a17640111ca7d53dbc044b2250a85eb582b8e337f9c593aa9dd72b5988476745e5fa9aa7a158ba1de121280c07fb295eb1afc2516bfe10f8b02ae0fbdd5c14a68fc3d9162695f3f664bc2082a9b947168b0bfaec89f02844d0808fe1bea9e80951211c191592cb0d8e1cb9dfbe332e158f81016c1d64df1e17ccc96c234169fc902bc74166aea94301ab08b83ecef711a734c04834b1b1989dc6491ba08b9d5f3805748c56ec230da2f9e6365307d74f82f8baed82cff8b698c473fe3333b0aef34ea78e3935c438b34a56fe913310c4dbaed006f019f1ff4f0d67884ba96e258dee0f278ceee8bf1a8057575b96e2e67ae3cf1710b87385c95a6a5e6cfb14ce34c8a4fe35f54af34541a3d18607b8f6cc7d8cfcfab0c998988cf514ae541b33697cbaa46301598921b81e6dbbb7a1f59af8bab1365121a71a7c7b1f9becd6c8b047d04e3942e1c9035f29940214917e009b5af1dab16027327aa532ff55c9551875d24553fa75bcc893ef37e80fc7c49d75fd5cb72494c6786a343159d062528732b4422ad0929c8851af53fa875199c5761ae6fa2fd6855edb75c37d1ec3552f7d2a65dd5e82ff57ec18c657b1087af932b473ccac48e2080c536e9f5149dd3049a744810d99d8ebdd68f2bb863c74375f10f5e172cdd2dbed1291951392ac7e48d0c904d04149d3ecf9f8ee572beefa676c13a646ef0fb37de4540a2275bcc01a65f48360dc98599bdf0d5be7dfe22317972b40ba94d4661cd3e66406be261f709adadb92d15238a97459fa097241a99119167a19cc854e37d4b946a498edc83e5ed9aa0e79e5e43c360e1c32abe8ae5a79b867c1e736bc58cf5467a74a32f440ac7698b0ee1d2c7e9df6db5d0a4b0dfbaccb0be6a41394f4ec777e4f55acbe371d9fb4714175e8a0763c2c822f13024a841f413bc842c6684c8caf0e2ee05d9e8c417bee263a417f5d1e7dc4344e602a6ab45605a25380e6cdd7703fbb5a9c164cca0698b9d6ffc2ec11a2cd67d95e31b6c5a8612bb0a5b5498b342582cc9ffea077a48ab6cf7ee3a5505f8c243ae03e90047ab668df0f1c0899848cb663f46ff3c2ffca54910999b4375ce172f7b57a07e8c37c17755dcc9a13410c95d231caa6d16005f3481ebc1a641a75cb99d5ef778af4cd9221609f31bf02682f002fb9b8a60463d8e705a68e3050298b12d098556e921d9443404e9aa20a3101e0b05259aeadb2b52d78602a555b1f9d16b0803da627614887aa21924b4af69073c8c79f10cc6570c5cbb361a82f2044efa578e954f1d6195bf263c01128034bdf5bd298be612205cca2f0fd4fa1408d2e7bb79067f2dc1559b5e7b25c7347194cc43370bdaecbc26be66f1db6e6370458d09a7204ee9a5e324034f345e20420ef0b1274e1953afdb4025408431385bf4842bae49ba67a0f15aaf3a7226f23e254b70aa46e62fcb5bfcb28e35f4b8d06b096a8e2c06e48ac5c9e5c085389a5bea2415cbe89f55d540252c5bf569a7d80cd3241c087442ed8ce36304db078ac2149e2a5b97b5b3516650d5a981f162d5729679bcc5eedf4738c65eafa9953c5e54b2c368cd9cf6eb6eddf1f5cf689e91424f7487e9a6942871b494b478f5b1a46bd874a5a1839f9b480301e7a8c55bd373a05e2de1a2999eabefca06ca74dc70d0d2d035293636abbfd972872dd43d4ebfa3ad48a00804959c224714464f6eb73816f272e2917e1f942d752dd8dba7e92264871fe7ba452df565fd3e69c053ce4c390ed3927752f0f46d3b77020c8111722399032b51c5e7dc41d4fe1b75241651de7cffc6089cdb55095071224e7a372427e22bffa73054f35a699ff539f06e7a2c6e272e858281fac1e8b6eaa21f17e1dd4f72166ea210efab79c50f37b1d4a20cbd2b86411fafd56b1db81ad3d9ce7018773a93331c414268215f41dabcd914b985b5ecc2842857c261922567bc6bd9ac5341f5055e6e313ba79339d031fbc45ef9d19dea05c8aa5d764b0610426b41badfed54fe5cc1a152061dd7cf584bd67f4bd88e27d0181f0648bd1bdd1d8d9dea58372e4b1f7aefb4c32ca7c0e45b49b4d948338b23576d2234ec69f8494022302acce568b5f68a363699e28844bf25beee881cbe11417aa0ac07c15bc4a2b893b79422bfd8f8b01a993c8992313f073f5d14e93d8222a1fb41a9f82f8df6fe0d47737ef3c9f266b384764856b00f03675eedf6dc6357036a5c44fe58aa35eb73c39e66183b65a5fe012d150af41e08a3048d9b7a1e7d5104fc0df64783b658ddbb06e5fdf2110a74959fef0d01ff09e0c2ce10c30e784df4e65753faab17d27f37b1bcc14d59e24d92e6dabfc3969fff784bd14aeaae936d879d0cd1b84ecee86af245d0d782ac1d62515280e257096c1667a3184fc312770b981f3aa4cae2403c01c76d6f08ee6db5f242482b7240515325c415268e58d1ba8295465226aabe4cb2fec7a3950c01e6add22b9ca51896e5cc5084f40e099c1def6f4e6bc86f73dcc02aa65ccd2144b7768c9dcca57598c8e0da596b88d232a1c700c6d0e0e2b4780d1cfdc32e44f91f87e956e6b60de0803a04ed136e1fdbd15d51e04fe2739a7746a83bfa58bd00a8b6054216e66eea576615c9092fd2d1750329961c764191a62fef5161facf360317832a5dd584c5dd811f82c9472a5ae5b7de59443626ec0cb2655117f1d2a784db8144592544409666373f43382bdaf48d98e9c7a573df718eaa836bca4a1d2296c4cea65a5b8c03f1436580acedc9d58d252c5f527f80a6b99acf59922b43d64d62dc13b984680618d45b85c6db4fffdb69feb4052e93a3482b128367ba0064e462d7321675949fdaacf4905df2825cecce1496de6ff8843acabd4695500fa9e5beb79a3237ab5c6af80ace6bd379f1c343aa2b6a8fcddfe72be9d44b4d956f4987f5222aa5bbfcbb884045304079d5798022a708f638bd7592cae3ad945675c3e596af65a152129404b98d750969186a11d9f4df8a268e7a15feb1c94a7c0dfe956ad523a59eb69f5d617413e610dffb4701115be2dc394c74e985200aaec13e1e9e6847ad85da038ed8a82b6c2efc83343b8a44a907ef0c7e62a4f9362cf809888d07d048786d0cf8c8f0cccf461b28de5874ff280682f9ef35868b118359b48a372b5943324ec78ca9479797019b3a381df3e628cc19b2ea21b578147e36da9b2d9543f496df749305c116c5419d71b62b1600fee096e5bb74774c6b54d3af7db07b904a765037430a70691c5b97c92053827c8273bd13c86703acd9896c441b7f1c6bcbe2e3940c42783d1cf827f49fea1bccd8e26efb832be551322727b7a52cd7cfafdc051dfa96c8ed39a235d512415f0ed97e124d3a5176aeb9b0dfa507de7f6a78430758d3817793fbfc331ec5765bb7d82d9bc38d208fc90cf5a8b9522dc72f3c73164e398847a4fbec0c132e5e80dbe224cc724f8931652c04e501d54b21f93ef06df4c5879277caab3021af95034961fe984c5e5ab3cff2c25dae433c2e09c50597928ca88ca0d6074b381dde7d42455ff4b418a49b1a4f2bdd2c8e91333836cf2250f22d69d14318fbcfb452c31923661589f7fec00b33f7e862306c75718d02d1ea4b4c11550630d208dbcd12eb10f13ffaf6acac9bacf2990a95341d06e4888c817f5e3deeecc954c642cf743b0f6f3b1eb68fba223d81dc9adbc1f0915178cd0be01379d7d38f13f5dc3c0b37b82416cfcb413c18fce397f48cac8396aa35e91a47f8cd4a28bb74134f33390f38583a2342a7ccc5395b35bb03e790f163d4d91413d250d032e27f28ebf926bd57f9e8b9091d25dbfb71afe1b9cdc4223df4b8d13bccfe3ace347ef6dbca2aac1fbd7a83e38740ece3d8a9c59c74c8a8d8289df5add26ea9d0c2cd94af648810d5fe420c8c01d8875fa73559d686261ac82f53738cb0c007494baf016808d5dc3015dba0c3a716affe4b22845ccc331b8180631e52f8cb9f514f10c6baa56bad78100cc12fc1c722e86ff56c3ff726562d5fb8bc943e4433ad482cd118892a45d30e4b66b324c6425d13a3eff3e81368c1eee3ce2477a68f73caf392b5e1d2ff81f85e8870575fe53cb73e91a657dc55be085b69ca4bba487494acb8580f29060a6759b1715b9596d3950f9f825baef4f21bec3675bad4e9bd515fc5952fa479e3d2c05c4ff93392f75a9a1455b3b8c6895d07e34fc20a6f7e3146b23308dcad905041f322b27bb7fb9dd986d55b24a2ff27064e056b1b4cd926e77f4be83ca0d673ec2b163d9b7baf798c1fb26683c483ec4c7b94c3a6d4635bca63b85762084f94a1930cbe15fc0c2e4d745c99f204dcae1aa138662ee15b2e7cc2295005a51a29dcc17906c8be61befd63f2e8af20a30fb28979ac72ad3a23a8133aad497ba61213c1513f58935f7a74bb625bb16105056f3d941d06196b58e35842c6f136dee778ebccf482da776c2d33ff3b53600263d2a9c491bc66161eb00a5eb942ed46ee03520676e7674b1d9f31fc65160d9e96e8c90faf3a8260285b425f0696ae642d3a92c63fed027b99fc2b9795b105e2b0deb07fb9c107121b50764050fb60fa901cd3347beb07430625c36eb6af76d3896a99ebf00c94636fb128ba1e5a6cfb395a58f5d22044981ed1fb56dce9a085af880ffd770dde5e1ea26818e923ebbe7c955598ca9fa246134d74217c79900cf865dd600af8e4308b25194e874611c24731fe28795312b9f4f40946e208edcda82f8aa3e7a099812f439cc88af9852ef51c3e9b4233c2547f8d7e9950c8119b09959082213691df0e8bdcb44827f186e0a632d4babcf4648ddd302475d282c74205cbe48883d4298822d7e95ae8db801f24f26b9bc494d61b7ae001851f604d0f9a97805aaa84af77eeb7bb16aae91bda0dabfdd5f197a604184f3a727f689d47eb5f0a7cbf60cd7f2cb21d7a9532fe41395f17dfaf0dbe50acf6ce2cb6a97955f9e71eeec46f9befce8dd287cca9de2d3adbe58186d02962ff437469135c78e77fc003cacbeda5e7e4771b0b56dd73560bc7f9210a0538f832f82bc1bfad48c65fe527932a0de38cd5707cfe1a19e04efb989fdbb2e4821a01fa74732a4538d895476943b62c39a1643ff18382df51b9c345b83f5350130d4f06034c4f8d716b60b0f24226a71e1ed345d5fb5907b64cac925ea81d42c01c82d876b65d04af9181de98f39c1822e14ff6902a1afcac94038ec2ad46f58316ec25b0888b9beb42a89eaeee48fec88e2eb59d5b00c58250d0fbc6e8ee0a0f242351037c87bfee7b0791b8f3ef5cf0896c5b162ba94e500633b8438d5726ccfaa32bed70daa796d0eb0df0c445b51c7e6b0bb0010a0d977cb8006df6460f7d3b21bae2e8955b40c6f63a8b2013f70884b55e4a1b177779a37a45fff0dd3777a2138c0ccc11498e52068b81ca382c10896e83591732ba4d6599845102aa6d14195034272c74fda34ae8d7889c6026543332cc18ded0257e83218b1999985e4b0b9ccb1cdb24088ee9b9c0bcc61db16eb57557ff27380dfa16b1097b91e46cca6b82f4b25f9b66001c1a0cad578c5dcde535c16fbcc81f4be19faa57ec16560d26ea96d89917d894cc2ea7667346c814d6b3b4b0ba1daa81077133e0e2a09d6e460cc816657cabcf17f1531d0d7abd188b00e7993b7e0e9094adec5c75f853dacdb980d0e8ae708055d21840c76170beffd28c86d65c6ab6cbc356a9b5692bd0975e6c90cf71570d3204485b188", 0x1000, 0x2}], 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:30 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xa000, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x1000, 0x5) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) 11:19:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:19:30 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:19:30 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) 11:19:31 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xf0ffff00000000}], 0x1, 0x0, 0x0) [ 548.960390] INFO: task syz-executor.4:16474 blocked for more than 140 seconds. [ 548.973841] kobject: 'loop5' (00000000dcf7694b): kobject_uevent_env [ 548.984705] Not tainted 5.0.0+ #6 [ 548.985226] kobject: 'loop5' (00000000dcf7694b): fill_kobj_path: path = '/devices/virtual/block/loop5' 11:19:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000019a) 11:19:31 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000002540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',nls=cp861,errors=continue,disable_sparse=yes,mft_zone_multiplier=0x0000000000000004,fmask=00000000000000000111504,fowner>', @ANYRESDEC, @ANYBLOB="2c636f6e746578743d721500000066756e633d4250524d5f43484543ab1b95bd6e745f6d6561737572652c6d61736b3d5e4d41595f000000012c002b7d673a8a75e8ab1a2f1c6cb46a991bd9109aed470c459fbe8aca5afd7f99fdc0ff2dc797ba50bb4a9e8503c1e67cfefaa4489f200f7e12908fe1e1840077166dc1a6b6869926801e6e6c9c359d563dcc700f0378f05f1b873761789cebc418bd2b37f7d22e87bba5ffb2a403ad"]) [ 549.027346] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 549.081115] syz-executor.4 D29312 16474 8006 0x00000000 [ 549.086817] Call Trace: [ 549.089425] __schedule+0x817/0x1cc0 [ 549.096131] kobject: 'kvm' (000000009522c22d): kobject_uevent_env [ 549.104050] kobject: 'loop4' (00000000985087ab): kobject_uevent_env 11:19:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:31 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) [ 549.145474] kobject: 'loop4' (00000000985087ab): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 549.168272] ? __mutex_lock+0x721/0x1310 [ 549.185504] ? pci_mmcfg_check_reserved+0x170/0x170 [ 549.193443] kobject: 'kvm' (000000009522c22d): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 549.208581] kobject: 'loop3' (000000009ff2806d): kobject_uevent_env [ 549.218770] kobject: 'loop2' (00000000e18b3a81): kobject_uevent_env [ 549.226649] schedule+0x92/0x180 [ 549.242662] schedule_preempt_disabled+0x13/0x20 [ 549.247591] kobject: 'loop2' (00000000e18b3a81): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 549.260794] kobject: 'loop3' (000000009ff2806d): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 549.278824] __mutex_lock+0x726/0x1310 [ 549.288945] ? mon_bin_read+0x60/0x640 11:19:31 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 549.299725] kobject: 'loop1' (0000000073c8def0): kobject_uevent_env [ 549.309753] ? mutex_trylock+0x1e0/0x1e0 [ 549.324656] ? fsnotify+0xbd0/0xbd0 [ 549.337588] ? avc_policy_seqno+0xd/0x70 [ 549.350673] kobject: 'loop1' (0000000073c8def0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 549.353491] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 549.383077] kobject: 'kvm' (000000009522c22d): kobject_uevent_env [ 549.389426] mutex_lock_nested+0x16/0x20 11:19:31 executing program 1: accept$netrom(0xffffffffffffff9c, &(0x7f0000000200)={{0x3, @null}, [@default, @bcast, @default, @default, @default, @bcast, @null, @netrom]}, &(0x7f0000000280)=0x48) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xc6, 0x8000) r2 = fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, r2, 0x3) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x157) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r4 = accept$alg(r3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r2, 0x2, 0x1, 0x6, &(0x7f0000000000)=[0x0], 0x1}, 0x20) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000400)="2c2be9303237a34f819c2f060a21e3c8e125a1470b81be6b1d578016e1aead769518467cd6cf1f1601db0b53eaf0a06603b019d3533958a77fce29046266bb09c4b0abcd3f53e5786210ab027fb0f82d1068003241267c7a2e12a2402c787f85f641c557e00bd1136aa61a5b944f7a2749799a2d18924a5a39314626a4e5dcbf644a6fc04c7ba336418d24716e6c19fc43cfa204616df371effb996566b684cd7298a67cd902e3fdde1531fb7b2723b1de50bf467d60a0e6b63ad22c201c", 0xbe) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000340)={0x28000000, 0x8000, 0x3b}) recvmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}}], 0x1, 0x0, 0x0) fcntl$getflags(r4, 0x401) [ 549.397639] ? mutex_lock_nested+0x16/0x20 [ 549.404525] kobject: 'kvm' (000000009522c22d): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 549.424756] mon_bin_read+0x60/0x640 [ 549.435088] kobject: 'loop0' (00000000e9d4fa0b): kobject_uevent_env [ 549.442764] do_iter_read+0x4a9/0x660 [ 549.461484] ? dup_iter+0x260/0x260 [ 549.473102] kobject: 'loop0' (00000000e9d4fa0b): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 549.483017] vfs_readv+0xf0/0x160 [ 549.495173] ? compat_rw_copy_check_uvector+0x3f0/0x3f0 11:19:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) [ 549.514664] ? kasan_check_read+0x11/0x20 [ 549.529139] ? __fget+0x367/0x540 11:19:31 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113}, 0xf0ffffff7f0000}], 0x1, 0x0, 0x0) [ 549.569192] ? iterate_fd+0x360/0x360 [ 549.597155] ? kasan_check_read+0x11/0x20 [ 549.606476] ? _copy_to_user+0xc9/0x120 [ 549.617699] ? __fget_light+0x1a9/0x230 [ 549.623879] do_preadv+0x1c4/0x280 [ 549.627506] ? do_readv+0x290/0x290 [ 549.636012] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 549.642127] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 549.646966] ? do_syscall_64+0x26/0x610 [ 549.655845] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 549.662545] ? do_syscall_64+0x26/0x610 [ 549.666608] __x64_sys_preadv+0x9a/0xf0 [ 549.675595] do_syscall_64+0x103/0x610 [ 549.679570] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 549.686200] RIP: 0033:0x457e29 [ 549.689470] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 549.714320] RSP: 002b:00007fc34c7ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 549.723396] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 549.735567] RDX: 0000000000000001 RSI: 0000000020000480 RDI: 0000000000000004 11:19:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0xfff, 0x0, 0x0, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000019a) 11:19:31 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x113, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 549.745691] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 549.759938] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc34c7cd6d4 [ 549.770025] R13: 00000000004c4933 R14: 00000000004d8210 R15: 00000000ffffffff [ 549.780461] [ 549.780461] Showing all locks held in the system: [ 549.786884] 1 lock held by khungtaskd/1039: [ 549.791532] #0: 000000005c66a1f1 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 549.800159] 1 lock held by rsyslogd/7831: [ 549.804372] 2 locks held by getty/7953: [ 549.808339] #0: 00000000676c5c32 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 549.816614] #1: 00000000a7cd07ae (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 549.825606] 2 locks held by getty/7954: [ 549.829562] #0: 0000000090305b6e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 549.837852] #1: 00000000a641a400 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 549.846783] 2 locks held by getty/7955: [ 549.850831] #0: 0000000014eac60a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 549.859083] #1: 0000000080749c8c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 549.867982] 2 locks held by getty/7956: [ 549.872847] #0: 0000000015f0fa8a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 549.881251] #1: 00000000c0673ded (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 549.890116] 2 locks held by getty/7957: [ 549.894120] #0: 000000004f7463c0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 549.902422] #1: 00000000a5f7f59b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 549.911352] 2 locks held by getty/7958: [ 549.915424] #0: 0000000049478730 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 549.923726] #1: 000000003b298995 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 549.932637] 2 locks held by getty/7959: [ 549.936603] #0: 0000000039727ba0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 549.944867] #1: 0000000069abd528 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 549.953766] 1 lock held by syz-executor.0/7992: [ 549.958418] #0: 00000000ef7e58ff (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 549.966688] 2 locks held by syz-executor.1/7995: [ 549.971483] #0: 00000000255e055c (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 549.979729] #1: 00000000974de284 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 549.987289] 1 lock held by syz-executor.3/8002: [ 549.992067] #0: 0000000065f36edc (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 550.001409] 2 locks held by syz-executor.4/8006: [ 550.006165] #0: 00000000f9f9308c (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 550.014459] #1: 00000000974de284 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 550.021976] 2 locks held by syz-executor.5/8008: [ 550.026720] #0: 000000005ceee1f1 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 550.034994] #1: 00000000974de284 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 550.042529] 1 lock held by syz-executor.4/16439: [ 550.047274] #0: 000000005c1af97a (&rp->fetch_lock){+.+.}, at: mon_bin_read+0x60/0x640 [ 550.055387] 1 lock held by syz-executor.4/16474: [ 550.060146] #0: 000000005c1af97a (&rp->fetch_lock){+.+.}, at: mon_bin_read+0x60/0x640 [ 550.068276] 1 lock held by syz-executor.2/23471: [ 550.073079] #0: 00000000974de284 (loop_ctl_mutex){+.+.}, at: __loop_clr_fd+0x88/0xc90 [ 550.081236] 2 locks held by blkid/23482: [ 550.085291] #0: 0000000065f36edc (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 550.093572] #1: 00000000974de284 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 550.101299] 2 locks held by blkid/23483: [ 550.105345] #0: 00000000ae549d31 (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 550.113623] #1: 00000000974de284 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 550.121159] 2 locks held by blkid/23484: [ 550.125217] #0: 00000000ef7e58ff (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 550.134122] #1: 00000000974de284 (loop_ctl_mutex){+.+.}, at: lo_open+0x1d/0xd0 [ 550.141647] 1 lock held by blkid/23485: [ 550.145618] #0: 00000000255e055c (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x1660 [ 550.153910] [ 550.155533] ============================================= [ 550.155533] [ 550.162724] NMI backtrace for cpu 1 [ 550.166360] CPU: 1 PID: 1039 Comm: khungtaskd Not tainted 5.0.0+ #6 [ 550.172762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.182133] Call Trace: [ 550.184719] dump_stack+0x172/0x1f0 [ 550.188337] nmi_cpu_backtrace.cold+0x63/0xa4 [ 550.192916] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 550.197844] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 550.203125] arch_trigger_cpumask_backtrace+0x14/0x20 [ 550.208307] watchdog+0x9df/0xee0 [ 550.211824] kthread+0x357/0x430 [ 550.215189] ? reset_hung_task_detector+0x30/0x30 [ 550.220014] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 550.225546] ret_from_fork+0x3a/0x50 [ 550.229353] Sending NMI from CPU 1 to CPUs 0: [ 550.234426] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x2/0x10 [ 550.236906] kobject: 'loop2' (00000000e18b3a81): kobject_uevent_env [ 550.245264] Kernel panic - not syncing: hung_task: blocked tasks [ 550.254569] CPU: 0 PID: 1039 Comm: khungtaskd Not tainted 5.0.0+ #6 [ 550.257332] kobject: 'loop2' (00000000e18b3a81): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 550.260974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.260979] Call Trace: [ 550.261001] dump_stack+0x172/0x1f0 [ 550.261108] panic+0x2cb/0x65c [ 550.261126] ? __warn_printk+0xf3/0xf3 [ 550.293663] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 550.298632] ? ___preempt_schedule+0x16/0x18 [ 550.303064] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 550.308521] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 550.313974] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 550.319433] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 550.324893] watchdog+0x9f0/0xee0 [ 550.328367] kthread+0x357/0x430 [ 550.331743] ? reset_hung_task_detector+0x30/0x30 [ 550.336591] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 550.342136] ret_from_fork+0x3a/0x50 [ 550.346727] Kernel Offset: disabled [ 550.350351] Rebooting in 86400 seconds..