) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:46 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mlockall(0x0) 14:00:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/156, 0x9c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x42) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:00:46 executing program 3: poll(&(0x7f0000000300)=[{}, {}, {}], 0x3, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/43, 0x2b}], 0xc}, 0x0) shutdown(r0, 0x0) 14:00:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:46 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 14:00:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:47 executing program 1: poll(&(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}, 0x0) shutdown(r0, 0x0) 14:00:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0)="71e67a111f03010046b904832c8da873d411961c11a2ae690c0f672a0b5a2ff4", 0x20) 14:00:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x22) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0x0, 0x0, 0x4}) 14:00:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:47 executing program 5: 14:00:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:48 executing program 1: 14:00:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:48 executing program 5: 14:00:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:48 executing program 5: 14:00:48 executing program 3: 14:00:48 executing program 1: 14:00:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:48 executing program 5: 14:00:48 executing program 1: 14:00:48 executing program 5: 14:00:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:48 executing program 3: 14:00:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:48 executing program 1: 14:00:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:49 executing program 5: 14:00:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:49 executing program 3: 14:00:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:49 executing program 1: 14:00:49 executing program 5: 14:00:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:49 executing program 3: 14:00:49 executing program 1: 14:00:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:49 executing program 5: 14:00:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {0x0}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:49 executing program 1: 14:00:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x1035a) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:49 executing program 3: 14:00:49 executing program 5: 14:00:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {0x0}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:50 executing program 3: 14:00:50 executing program 1: 14:00:50 executing program 5: 14:00:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {0x0}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:50 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:50 executing program 3: 14:00:50 executing program 1: 14:00:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:50 executing program 5: 14:00:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:50 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:50 executing program 3: 14:00:50 executing program 1: 14:00:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:50 executing program 5: 14:00:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:50 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:50 executing program 1: 14:00:50 executing program 3: 14:00:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:50 executing program 1: 14:00:50 executing program 5: 14:00:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="8405000000000000", 0x8}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:51 executing program 3: 14:00:51 executing program 0: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:51 executing program 1: 14:00:51 executing program 5: 14:00:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:51 executing program 0: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="8405000000000000", 0x8}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:51 executing program 1: 14:00:51 executing program 3: 14:00:51 executing program 0: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:51 executing program 1: 14:00:51 executing program 5: 14:00:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="8405000000000000", 0x8}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:51 executing program 3: 14:00:51 executing program 5: 14:00:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645", 0xc}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:51 executing program 1: 14:00:51 executing program 3: 14:00:51 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:51 executing program 3: 14:00:52 executing program 5: 14:00:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645", 0xc}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:52 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:52 executing program 1: 14:00:52 executing program 3: 14:00:52 executing program 5: 14:00:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645", 0xc}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:52 executing program 1: 14:00:52 executing program 5: 14:00:52 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:52 executing program 3: 14:00:52 executing program 1: 14:00:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c", 0xe}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:52 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:52 executing program 5: 14:00:52 executing program 3: 14:00:52 executing program 5: 14:00:52 executing program 1: 14:00:52 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c", 0xe}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:53 executing program 5: 14:00:53 executing program 1: 14:00:53 executing program 3: 14:00:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c", 0xe}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:53 executing program 5: 14:00:53 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:53 executing program 5: 14:00:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x1, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:53 executing program 3: 14:00:53 executing program 1: 14:00:53 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00), 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:54 executing program 3: 14:00:54 executing program 1: 14:00:54 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00), 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:54 executing program 5: 14:00:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x1, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:54 executing program 1: 14:00:54 executing program 3: 14:00:54 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00), 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x1, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:54 executing program 1: 14:00:54 executing program 3: 14:00:54 executing program 5: 14:00:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:54 executing program 1: 14:00:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:55 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:55 executing program 3: 14:00:55 executing program 5: 14:00:55 executing program 1: 14:00:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:55 executing program 3: 14:00:55 executing program 1: 14:00:55 executing program 5: 14:00:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:55 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:55 executing program 3: 14:00:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:56 executing program 5: 14:00:56 executing program 1: 14:00:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:56 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:56 executing program 3: 14:00:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1=0xe0000008}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:00:56 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000180)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x4000000000000, 0x1, 0x6}}) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x2, &(0x7f0000000040), 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 14:00:56 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x7) 14:00:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:56 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:57 executing program 1: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000001a40)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) r3 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x5, 0x40) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdca83773f4ebbe74}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="00180126bddbdf390a08b3d20000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) fstat(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'osx.', 'ppp0:^ppp1,\x00'}, &(0x7f0000000240)=',^\'\x00', 0x4, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000000340)={0x90, 0xffffffffffffffda, 0x7, {0x1, 0x2, 0x71, 0x1, 0x1, 0x800, {0x3, 0x4, 0x2, 0x8001, 0x0, 0x7f, 0x8, 0x4, 0x69abae12, 0x1000, 0x200, r4, r5, 0xffffffff, 0x1}}}, 0x90) 14:00:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:00:57 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:57 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r3 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f00000006c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)=""/125, 0x7d}, {&(0x7f00000008c0)=""/85, 0x55}, {&(0x7f0000000940)=""/10, 0xa}, {&(0x7f0000000a40)=""/220, 0xdc}, {&(0x7f0000000b40)=""/6, 0x6}], 0x5, &(0x7f0000000c00)=""/144, 0x90}, 0x1}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x2, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/175, 0xaf}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}, 0xfffffffffffff6c1}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004580)=""/119, 0x77}, {&(0x7f0000004700)=""/99, 0x63}, {0x0}, {&(0x7f00000047c0)=""/191, 0xbf}], 0x5}}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x2}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r5 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f621"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) 14:00:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000049, 0x0) 14:00:57 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="714973303cfba260277f963a4d0ce67a111fde54fed9bead7f657703e66d6a20440e306ef246b904a02c8fa873d411962ff4c9801c2841fc091752a7d1", 0x3d) 14:00:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:57 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:00:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:00:58 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x5, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:00:58 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:00:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:00:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 14:00:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 341.460153][T14472] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:00:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:58 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) 14:00:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:00:58 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x8000, 0x80010001}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 14:00:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:00:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:00:59 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) 14:00:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) write$P9_RSYMLINK(r2, 0x0, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 14:00:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:59 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)="9fb56789a947c98b4be9232f2a252adfb8"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 14:00:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:00:59 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, 0x0, 0x0, 0x6c00000000000000) 14:00:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 14:00:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:00:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 14:00:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x0, 0x3}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xace1, 0x12) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000780)=0x80) futex(&(0x7f0000000540), 0x3, 0x0, &(0x7f00000005c0)={r1, r2+10000000}, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000180)={0x7fffffff, 0x0, {0xffffffffffffffff, 0x1, 0x4000000000000, 0x1, 0x6}}) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x2, &(0x7f0000000040), 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 14:01:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:00 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:01:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:01:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) 14:01:00 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:01:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:01:00 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) flock(0xffffffffffffffff, 0x0) 14:01:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:01:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x0, 0x3}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xace1, 0x12) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000780)=0x80) futex(&(0x7f0000000540), 0x3, 0x0, &(0x7f00000005c0)={r1, r2+10000000}, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000180)={0x7fffffff, 0x0, {0xffffffffffffffff, 0x1, 0x4000000000000, 0x1, 0x6}}) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x2, &(0x7f0000000040), 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 14:01:00 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:01:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:01:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x0, 0x3}) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xace1, 0x12) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000780)=0x80) futex(&(0x7f0000000540), 0x3, 0x0, &(0x7f00000005c0)={r1, r2+10000000}, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000180)={0x7fffffff, 0x0, {0xffffffffffffffff, 0x1, 0x4000000000000, 0x1, 0x6}}) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r4, 0x28, 0x2, &(0x7f0000000040), 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 14:01:00 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000200)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002d40)={@empty, @broadcast}, &(0x7f0000002d80)=0xc) 14:01:00 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) flock(0xffffffffffffffff, 0x0) 14:01:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640), 0x0, 0x0, 0x0) 14:01:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff"], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) 14:01:01 executing program 0: r0 = socket$packet(0x11, 0x8000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x100045}, {0x80000006}]}, 0x10) 14:01:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640), 0x0, 0x0, 0x0) 14:01:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)='}', 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {&(0x7f00000033c0)="de", 0x1}], 0x2}}], 0x2, 0x8000) 14:01:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:01 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) flock(0xffffffffffffffff, 0x0) 14:01:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640), 0x0, 0x0, 0x0) [ 344.502255][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.508544][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:01:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) dup3(r3, r0, 0x0) 14:01:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:01:02 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) flock(0xffffffffffffffff, 0x0) 14:01:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:01:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:01:02 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="080029bd7000fcdbdf25080000000800060001000080080004005af6000008000600010000000800040000000000724d003462373b8fe9f88a968bd937cd3864a7f708bd14f3a19023bdf53941fe83cc9576480545a392c2919516739c2e7614459d46"], 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x11899a) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfffffffffffffce2) 14:01:02 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:02 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)}}], 0x1, 0x0, 0x0) 14:01:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}}, 0x1c) 14:01:02 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)}}], 0x1, 0x0, 0x0) 14:01:02 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="080029bd7000fcdbdf25080000000800060001000080080004005af6000008000600010000000800040000000000724d003462373b8fe9f88a968bd937cd3864a7f708bd14f3a19023bdf53941fe83cc9576480545a392c2919516739c2e7614459d46"], 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x11899a) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfffffffffffffce2) 14:01:02 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 14:01:03 executing program 5: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000001a40)) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) r3 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x5, 0x40) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xdca83773f4ebbe74}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="00180126bddbdf390a08b3d20000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) fstat(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000340)={0x90, 0xffffffffffffffda, 0x7, {0x1, 0x2, 0x71, 0x1, 0x1, 0x800, {0x3, 0x4, 0x2, 0x8001, 0x0, 0x7f, 0x8, 0x4, 0x69abae12, 0x1000, 0x200, r4, r5, 0xffffffff, 0x1}}}, 0x90) 14:01:03 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)}}], 0x1, 0x0, 0x0) 14:01:03 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="080029bd7000fcdbdf25080000000800060001000080080004005af6000008000600010000000800040000000000724d003462373b8fe9f88a968bd937cd3864a7f708bd14f3a19023bdf53941fe83cc9576480545a392c2919516739c2e7614459d46"], 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x11899a) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfffffffffffffce2) 14:01:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:01:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:01:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x4000000000000002) dup3(r3, r0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, "7838ad4a3fba1441522d0da67a8774fe27a24f16891a00f1a179cc5747fdf90d0f655dd879b5be832d0320cb011915597d7d811fa33132b73c33caa36543cd1a4d138f43c843432faab8e7817e4e468b7b08ca5f369679555b7cf2d8423b13a93dd16011413329a52b884ddbf9d8f1b63c57185428b89452eb253f5cf45b1de66f02dc6d666a90c0045adcc03fc580077eebbeca35f85639181341f7e5c0bd6bfd5b927dfcc6338b5057ec599edb536c8eadd5e938c338a9e800a78e23b5f2f66d90f8e045837f03935f050ab64eeb1fac84f68fb06ace224d6d00f1c83cde671e702a458873b69ead3c1e0a329668d1810ad0b0e851b7027514b198fec8a6231192de9b6abe8f20fb20e89ac0b8093529e946b4f615865d49cce25d20d8801c39369bcf94a3e339100a1ad90f2b9a53f22f60cfefed7868840195f6966853ac7b10314f53f07704df801a1ed540b318c76fd7ed7b4919f4236d9a0a64562b1a8def53b6e240449b6fca75159db048ed2765f9e88b44087d7beb915448aae673bc929af26eec7ecfbf05f0a4409ca4e507a4125141a3fde48e6de855a0ebdc567ebea0840d305756700fd55cc43b0bbac7480ecd99e4155cd32eb7073372aed5c74366f20421346b9580c9a3bfe1254de658279e6b1910b5f5513815f36789801056967f8f6d64d272ff7c7135ed692c0eec7cd3a21d258a23b4572672bf95acae557c81fb45162fa33e8b6d29d82ded12df4c110fa2ecc23ed954b6e308a0fca41c409cf0e71852f13e36b1152a90cabdae1efb29071d7a1284dce024bb95328d75d406c60df031f5d137f5f3b142c20a1e97ed78c2aa43646f71e9b3e7702b5175ba17a88f8a6c2231141592d85453bddc05dcd1e232e5153b22bd1296bd5752853d729e49c736819cb7926d5d0463f03db23d24a0a4bb038aa855e70db6f1f897e8db9485d2a79c76ef67a4e676575e491dd71a8686b2d263e81898d8e5498b28595001c28941e52009b0df2528ea2cdf988fab98731f90d4dcbeffddc79550c2c58e09fcd91410d11277db736f076ccf20cc77e6a67de6b4f66231f3586787a16a799ad5a876e20f0df602c52b245a833fb54534effe304bccaf231bcf9a7d0bbf92948fa5802243e30b05ce274c809babf007be0a66c0f12fffedf391ae3ae8f3a76fe0a6cbb6308e0f768d8d163c5e25bd587e106546a66a35be99d45455e9b902ac07e3a5644d0932a2bd1c9a159729b02c2eecd438048e35ed12f58e8a58ab9a7fb51c42f02f1531e8adeab087b2552d6017b24c3717934efac1097f73218d052e9ba4833b1da97d959a267e61d0846325ae7af615378153bdcf010347b100ff185f22f67c487885c8e0c50cae8511e5950940052c7674525bc598e47dc7d2067c2a68332580781d5ba3c2cf396214073106e06882f927b263b7caedc50d532efdcf3c178cbb10bb9d3dad20b0966f035daf327ca499164168b19af368c17643d6799f847ffaee8c904869b6f3a5a92baca5459ad15b59d7728e4f38a3171b3b5d6c917c653c6265ec5720a09ab7bb95c4946ac97f0e5700cf0c393c6cb9e020036eaeb4a3d214930eeb87e733a2fbc9a498ca227eb803ec3a42b9c1b656341a984581dd126fb5a45f7dddb33ca854d5a29c2f2fc6cd0f3aed7edf78255cb91b3b5048a71d6e0c86ff3d84149d0b0e05c8d8df09f2ad075c6406c677f31be72df3af1b9c27294c132c1223bee04d8ed1e24a4537319e058a1c86381891ecf8b02f5c3fc2a2e308e2af602988222f04f6a720e56bbecdd65f2a1195bb66213ea88d03ae7ddf7160cb99d90f2937e3e56eb483820e7b75d3a8948386394909e770c6e7f0189cae4af666909cc7d2005122dc49992f585cb8ed6957deb979b933b32885ba566ce3d3344be196bb07c3e3922104e977305c9e945845bea8420530566b6d0a4cd98d0459c6fb3193bfab6e2555f26ddeff708138aedd8505f2f33490594a19ed6562c309bb628f3a5d62473bd9a2ab41cf426ea397f12b179b2f4fc3b54868e56055dc86c77a951cd64b1a129a4cb58f4e87a4ca1fd491dafe570ebb0dac7e4456fce0a91981a1dc0e1dcc145bdf8453a0b55f3a2622a1ad178be70e86fe8d356647d0ee370736bfcae71a58c7e1a977d9353103a4b9df9daab03533924ca42189674a6cfa5090f68bea85635708f9c3b560c51e9b9bdd57da37e2fdcdd679fe57f3fb9c89598f35be5bef7c7a07ed1d8e1100a6bbff75198ea507cd4c447dbeafd17913912b26181c8dc064b908ee3d4f939536ec15cf5bc85bf1e0625d1c753241183cd105666e3fb1098e059ee9afe6efcf6c0b61ee995536ef449ff477edd8eefc1181179478aa9c1fe0359fe5ea49bf3a36970b9b3251789da4a76a1e117e32a75bfab891c6cf57c514582011e7f4b756ab9300b602d6b76c1d8048015962631bb2b5a7bcc57cf921b254d8cefdfc5ae91becd342573243376459dcbd97c35659beb703d5dd566b6189abb62d54027581bd6c177f5c1b840256a91089c6e5e6bb314028cd7da8b9b5fe0b715597cf91c4af73c0c884117317781372a521ed0273f131be59bda46908c448130eab9d5c7e1722c1712121b70b1ed9baca8f0196f3b006e4879849939baeee31b03b8c8630a42526e68d3a5b364e686786cdaeaf5e2f10fc3e063eadc9a664e46c97eb06e9acbf583fb0782621cf76f6b6865e30e636fda728c199a658cb8e3924d04991dc66695fd10d31de504766f0f551cd1cf485172dc6a2f6340bbfa990e14f6e1dc6ffa1b860d4cb00ad3082636cea75f8111da6c49476ae44ddc110ee2600c9e39bc9903bacafb8b0897afd6dc53460c063a47e7b0ea0ba797e1007041e8cd932f9f1afe31b710da62f17d2139b8ea9defb4838013455a836969ca25ea0d84e89b0db06d203cbd4b674c3aa8ab6ab94af3bde30149dd7a1dd87735897c646d64d3c9914d26c71498b778fc3d54874f26e4ab51e59813c083c0fd3ff8231a3c4339a9869e58232487fc62dfa93533aa3d6f22bf5b61c7278bfbe8d56622b3b2d74cefacaed53193d21ab977ddde3c38be6a373064f8dfe0b67a39bd7631444975ed7a13573c0b766a073a4100bf8d4a1c3a56d929077ed9bf2430950542d45e46353e19be7898ffde7156d1cc60614908659980507279f85d58eb3ce6c1253da44641c7e945de9ac9d887cb687dbffeec6f51ce124b4574bd891bf19e2570ff39af6fbb019ae5f18571e267b26169cbe818df3a941aaeac9d2ba8737e3fa8f45ff8a8e49ee040a0d145317e5a3b8023b693c6683c2977fc4f669c89b7887b2057dcb27b2736bd01ad942e150152e899c300bf49deaafc2ddab152245f1294ae9742cb7cd9db69dc10b92b8e3894916898064dbc136632aebfe7dd29f502a22cb678565ecbd3a2ee59038d100fb83193da166ffb924abf78346e6f4aa8b89811f09fec6357871afb517867c55a1f215db8b0edd86bc0c0a4a014f62d6c147845ad167ca94791db148d141ab71d622dcf5439264dddaedc83dc78e7951895df11a7a3319f145b8a0c5a6a404aa85f27084c17a62c3a755f790056817b6da582590ca2c5e7cb232e6359b1ff7af0f34252be8200e2876bca4942416c8b65c7584b985802fac091576ea77033deaa4ce7088571c3053dd65b24eead664060ca482e5d633cca12f7150304e70673561ade773692249a3c013264a99ea49e66ea208bc9521bbd7b85bbd680cc2e735e17fd329e5bc64b901f35ed358a83417836197a03a5c6aadc40138e15fc1285c55fbbfd10646b5798994dc0b6d039069c6415a667a3b7ad12595f583fad5a9c9f3ff7cef6abf1c1fb6b479ebc4ea86fe8645b748752377c308ee5589112e49f529fbea5a4cfd5c81b0eb9571075f970e9d114f50c33e5d5131f42beae95f0c57354ce9d8bded3a697e43c40869427c68bfc989cf5b62afd5845fbb9703aa7823aeaef9e83638beeff3a0cdd978a56f4cdc5419887fc9bcf5b206b98caa91338ebd70060b131d8637d4a99a4b792bd2a9fdf7a9b4ed749bc5b0c7114fd7678cece20b9348dbf314f15686bd29c20d8a498c70a0816964d263511f2c7d68bf656ffc0b60894989cbfc81a225902393facb3071c5d3b4740553bd0c0173276f8dd8d0859c01dda0df2d4544c62e4b275ca1e408013c9c2ef829e559afb54d4e54a59850de8a726ed86480e872a0991c1a9bf33de9f01b218cbad65375857d7dce0f479dce38ad51e5ae2633da5307e4cd99204bc752e0b2e919bbded125a9d95f9392b74ff1b6c2f781fd297771d0dd0997e1b66cf2d68322b2da2df8dc8ee5971d5ad4a515de39e96ce18faabde66680396a3308cb5001cc380ca5e89f1a2317466fb9495d1be3a797e37a44811a23e3bcecaf8b803e2c0ecbef746f41f07ed6579b6d7c6a2f4f38431ba75716b8ef1d6644079c5d753a6fc6243cbb5948babd9a7eb19c89a2788c491ff5b450943175c2e580c5e50a7936d512f78d9d93607e9e9aa0f91df0e5c7e3b86f5beb498c76997c526b7334aa420f9e9674159eb25cbd4ecb7b6a5fe5d1b83c0ba3489f9634c348a00c73ac2d4590c03e507e628151fc1ac767cfad80db8eae3427cd2db2955170df3e099418ffa9b05e14391530402395df1dce98962c72ae97ea3f29394326d5ec1ec92c31931c16f2ad72467aa7fc975da5d7b1f2a3d9665419bdc614e41e63121d1b3956fcf25b3619bbeb305baa35558e55c8ac827d23a216f0feb132b558be0a0c9b7835d88b0e642de0267b1809d587496e78968d0fb37cd8836ce69521253dd7cddf25bda2d73f5bc03112cc143df0d29634296366f21533feb8069aef973a1b525e6d3f50d9825ee2c7c03333eb8bd80391b00a7ead4207c8660a7b964355e6918baa77abcabf3252d57858a50f9a4667489c98955bbf362229fce92eef4de5cf314822d769890c07050631cea82a56fd772ac733e5ce74125c4c826de09a1b43b3d3989aafa84f3dbb8a65d70de01ba9744544ee778d606072d2242b971cb9fc90bf11cc5d4d378d7edfdb76b3779037049514048992468e61159b3a814ec1f93dad7a2ddcd9963a94232cbc324aca6c1e042326358a209fb9ca7cf6fca76e07b1c63d5cf5c8bfc95e45c46ca7b0c0cf92fa3201037f350aeabe5cce75c85dcd902a70bb078f0bbe1b8a416ac73b1b10b74b064c4c9426c2416b7dff1d0841d4636c35084f912f5716fe755339f455fff9f551b9945a9d82c684ace2be6bca05125d9f7fedef32859ebea5e912ae8436cacfc61e03e17722703cbd60426d1080d70ec0d451b408f0e0c47a9aca78ef5d5c7b68188cb91d3d7dc7ebb1938e34cf334c3dbfc08261d590fbe62267fd8b000a978b07f59bf1dbb35507b7428014c5eb83e4db628c2c12bd3020f0a7027b9fcd48fc1d70a6edcec241277c822624be7d9456525507f5c7e05e3062a250fc41d4cc5caf54aa0748cfe6930bfb3bdfe36bc8b5823b6fa051e0dd605c13ca3f04342375d54734f2f90c841ab18b71dcf262af1125ae75c6afb1e755ba744d7950716a91c4d4c5561fa239ed5487e274710daaa73d65087f561deca0d28d73d0ed56e090d81f4090e18acb56345d468fce34d2815f1ec13ac3fddf8d826908d9439ba06c53fbc5729f6c34e0cb26e97c635b87719d5e5fa2a8343c51fb51140344a93a75b3e985b3c0f77ab312d4e5cb4ecb9bcb419aeb9ce5feb0fad63d6c92c67f3dcbea02c84bc8df0b912a784d8f17ab824356c728", 0x1000}, 0x13ac) readv(r1, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/226, 0xe2}], 0x1) 14:01:03 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="080029bd7000fcdbdf25080000000800060001000080080004005af6000008000600010000000800040000000000724d003462373b8fe9f88a968bd937cd3864a7f708bd14f3a19023bdf53941fe83cc9576480545a392c2919516739c2e7614459d46"], 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x11899a) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfffffffffffffce2) [ 346.582356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 346.588729][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:03 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 14:01:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:01:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:03 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', &(0x7f0000000200)=""/219, 0xdb) 14:01:03 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="080029bd7000fcdbdf25080000000800060001000080080004005af6000008000600010000000800040000000000724d003462373b8fe9f88a968bd937cd3864a7f708bd14f3a19023bdf53941fe83cc9576480545a392c2919516739c2e7614459d46"], 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x11899a) 14:01:03 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x13\x00 \x00\x00\x00\x03\x00', 0x101}) 14:01:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0xffa9}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 346.999913][T14808] device lo entered promiscuous mode [ 347.058559][T14813] device lo left promiscuous mode 14:01:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000018000104000000000000000002000000fe0000010000000008000500ac141400d3e2fd8f2c31d6e51db6c4cd3bb70eda69146ca05263a05d7a6049ada0bc8fcaf8972d921dd2571b43254964e8e96657bc26b7cffeba5d3e01a9996dee69c88743fdb4de8fab45dc063e7a4f3e036f88d064ca5eed9fe3d8be89624b"], 0x24}}, 0x0) 14:01:04 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="080029bd7000fcdbdf25080000000800060001000080080004005af6000008000600010000000800040000000000724d003462373b8fe9f88a968bd937cd3864a7f708bd14f3a19023bdf53941fe83cc9576480545a392c2919516739c2e7614459d46"], 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 14:01:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00'/13) getdents(r0, &(0x7f0000001180)=""/4096, 0x1000) [ 347.542698][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.549144][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:04 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 14:01:04 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x4, 0x80}) 14:01:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0xffba) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0x5ad}], 0x1}}], 0x1, 0x0) recvmsg(r1, &(0x7f00000009c0)={&(0x7f0000000140)=@alg, 0x80, 0x0}, 0x0) 14:01:04 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) syz_genetlink_get_family_id$ipvs(0x0) 14:01:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a000000efffffffffffff987f6699000000000000d6dbb905e7f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b717e127c6a36da871a86cc8c8dfa870000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe046017102d0cf1bf5273a7d24aea3f2710e64bd6185b07a56cdb1305beba615262a975cf3d969181d2839138d8e730477ec6aa93d6a7cca3a2984db6dd833b0065cd3f232b72a1e3ed401e81d3e6dfff0c44a60a6e842b7194"], 0xd8}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x40002c0, 0x0) 14:01:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) utimensat(r0, 0x0, &(0x7f0000000240), 0x0) 14:01:05 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000640), 0x12) 14:01:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f00000000c0), 0xfd3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:01:05 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 14:01:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:05 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f00000003c0)=""/28, 0xfffffefa) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x201000000bf, @time}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000280)={{}, 'port0\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000013) 14:01:05 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) [ 348.662287][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 348.668678][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:05 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 14:01:05 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 348.902537][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.908893][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:06 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) [ 349.622501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.628844][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 349.782571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.789073][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.022596][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.028883][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.035496][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.041929][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.742451][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.748799][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:11 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x800000000006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/59, 0x3b) 14:01:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:11 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) 14:01:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:11 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000002c0)=""/71) 14:01:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:11 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0x6, 0x20) 14:01:11 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r3, 0xe, r1, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000005c0)=""/94) 14:01:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000108000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000000000008001b0000000000"], 0x30}}, 0x10000) poll(&(0x7f00000005c0)=[{r1}], 0x1, 0x0) 14:01:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:11 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:01:11 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x4, 0x2, 0x6eb, 0xff, 0x0, 0xfff, 0x48000, 0x2, 0x76, 0x8, 0x8000, 0x9, 0x0, 0x100, 0x3480c499, 0x2, 0x6f56, 0x7, 0x3, 0x40, 0x20, 0x7, 0x7, 0x0, 0x2, 0x5, 0x7, 0x1f, 0x100000001, 0x81, 0x0, 0x4, 0xf3, 0x7, 0x8, 0x2, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x4}, 0x8000, 0x1ff, 0x401, 0x4, 0x1da, 0xe4dd, 0x1ff}, r2, 0xe, r0, 0x2) 14:01:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) [ 354.902551][ C1] net_ratelimit: 12 callbacks suppressed [ 354.902572][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.902964][T14963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.908667][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.139278][T14963] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.152568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.158998][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:14 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:14 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)) 14:01:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x580b, 0x1}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) dup3(r2, r0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, "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", 0x1000}, 0x13ac) 14:01:14 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:01:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 14:01:14 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 14:01:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x3, 0x6, @empty=[0x60000000, 0x500]}, 0x10) 14:01:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) [ 357.942476][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 357.948791][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:17 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:17 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 14:01:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x3, 0x6, @empty=[0x60000000, 0x500]}, 0x10) 14:01:17 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:01:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:17 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) 14:01:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) 14:01:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x800) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000001c0)={0xa, {0x0, 0x0, 0x0, 0x100}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x9, 0x400, 0x401, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xb) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) 14:01:17 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:01:20 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c", 0x18) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:20 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) 14:01:20 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:01:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:20 executing program 2: socket$vsock_stream(0x28, 0x3, 0x28) 14:01:20 executing program 2: bpf$PROG_LOAD(0x10, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815c298743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb779000000000000008eaa8b054440678cb97775bdb5fa963a129df5705500cd201f077b38a2782ba1cdcb8f6039a62c0cc316b02dd5bb1a899908343b16c81c43a23fe08ba0750667dc57e48149186cfa18def2a7ed449c06cfb4b965ff340fbc147452a0bbf8d44722c27aa941207706"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 14:01:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:20 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:01:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c", 0x18) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:20 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x141000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@initdev}, &(0x7f0000000680)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0x14, 0x80800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000a40)={@remote, @dev}, &(0x7f0000000a80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006c00)={{{@in6=@ipv4, @in6=@ipv4}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000006d00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006d40)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000006e40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006f00)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000007080)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000007100), 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000007340)) accept(r0, &(0x7f00000073c0)=@hci, &(0x7f0000007440)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000007580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007600)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x101) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 14:01:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, 0x0, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:21 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) [ 364.192478][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.198890][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 364.342400][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.348631][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:23 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c", 0x18) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x58}}) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) 14:01:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:23 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 14:01:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc09", 0x1c) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:23 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:23 executing program 2: perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x141000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x600, 0x0, 0x0, 0xb2) 14:01:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc09", 0x1c) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:23 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) 14:01:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='rdma.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00\x87\xfb\xf6\xa3I\xe0\xeb\xb4\x90\xfd\xf0o\x8aJ\x10\xd5\xdf=E\xea\xfee\x89N\x82kb#\r\xde!\xe7P\xa9]\xc3i{\a\xe6\x86\xfasZ\xb6%\x17Y]t\xa8lfa\xack\x1b\x15\xa6\xae\xe5\x06\xf5\xe8\xf9$', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5) 14:01:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc09", 0x1c) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:26 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:26 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:26 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) close(r0) 14:01:26 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52", 0x1e) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:26 executing program 2: socket$vsock_stream(0x28, 0x2, 0x28) 14:01:26 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:26 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52", 0x1e) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 14:01:27 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52", 0x1e) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:29 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:29 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:29 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000000100f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 14:01:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:29 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7", 0x1f) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:30 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:30 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sendmsg$netlink(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:01:30 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7", 0x1f) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:30 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:30 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:30 executing program 2: socket$alg(0x26, 0x5, 0x0) clone(0xffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096101, &(0x7f00000000c0)) 14:01:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7", 0x1f) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4ef27f454c4600000033ed6b0000000000000040442305030000007956380b00e00800000009000400"/55], 0x70) [ 373.327296][T15251] QAT: Device 0 not found 14:01:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:30 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:30 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x200000, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 14:01:30 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b64, 0x0) 14:01:30 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:30 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:31 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:31 executing program 2: 14:01:31 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:31 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:31 executing program 2: 14:01:31 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:31 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:34 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:34 executing program 2: 14:01:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 14:01:34 executing program 5: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:34 executing program 2: 14:01:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 14:01:34 executing program 5: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 14:01:34 executing program 2: 14:01:37 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:37 executing program 5: socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:37 executing program 2: 14:01:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:37 executing program 2: 14:01:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:01:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:37 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 14:01:37 executing program 2: 14:01:37 executing program 0: 14:01:40 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:40 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 14:01:40 executing program 0: 14:01:40 executing program 2: 14:01:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:40 executing program 2: 14:01:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:40 executing program 0: 14:01:40 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 14:01:40 executing program 2: 14:01:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:40 executing program 0: 14:01:40 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:40 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 14:01:40 executing program 2: 14:01:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:41 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 14:01:41 executing program 0: 14:01:41 executing program 2: 14:01:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:41 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:41 executing program 2: 14:01:41 executing program 0: 14:01:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {0x0}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:41 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 14:01:41 executing program 0: 14:01:41 executing program 2: 14:01:42 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {0x0}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:42 executing program 0: 14:01:42 executing program 2: 14:01:42 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}]}, 0x10) 14:01:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f0000000300)='\x00', 0x1) sendfile(r1, r2, &(0x7f0000000000), 0x7) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) fcntl$addseals(r2, 0x409, 0xd) dup3(r2, r0, 0x0) 14:01:42 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x27e, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 385.143051][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.149387][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {0x0}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:42 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}]}, 0x10) 14:01:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 385.392755][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.399181][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.405861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.412290][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:42 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320142c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb2f6aee370fb8e7692bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904009639bf4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef52d352edff0f00003a170ea8f70daf282682ea5e5a29ae1266b716f0dcd24a3d11c633af74ddac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd"], 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:01:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:43 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}]}, 0x10) 14:01:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:43 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 14:01:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x301) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 14:01:43 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:43 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {}]}, 0x10) 14:01:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000640)) sendmsg$SEG6_CMD_SETHMAC(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:01:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d", 0x60}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:43 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:43 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {}]}, 0x10) [ 386.526549][ T3246] print_req_error: 6 callbacks suppressed [ 386.526593][ T3246] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 386.664298][ T3247] blk_update_request: I/O error, dev loop0, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 386.676107][ T3247] buffer_io_error: 6 callbacks suppressed [ 386.676129][ T3247] Buffer I/O error on dev loop0, logical block 16, lost async page write 14:01:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d", 0x60}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:43 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {}]}, 0x10) 14:01:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000640)) sendmsg$SEG6_CMD_SETHMAC(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:01:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000640)) sendmsg$SEG6_CMD_SETHMAC(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:01:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000640)) sendmsg$SEG6_CMD_SETHMAC(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:01:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d", 0x60}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:44 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) [ 387.006154][ T3246] blk_update_request: I/O error, dev loop0, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 387.017591][ T3246] Buffer I/O error on dev loop0, logical block 48, lost async page write 14:01:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f2f3cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [], [0xc1]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 14:01:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453", 0x90}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) [ 387.222627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.229068][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.248868][ T3246] blk_update_request: I/O error, dev loop0, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 387.260331][ T3246] Buffer I/O error on dev loop0, logical block 32, lost async page write 14:01:46 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000640)) sendmsg$SEG6_CMD_SETHMAC(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:01:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453", 0x90}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:46 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) 14:01:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x20, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 14:01:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453", 0x90}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:46 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) [ 389.557834][ T3246] blk_update_request: I/O error, dev loop0, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 389.569476][ T3246] Buffer I/O error on dev loop0, logical block 48, lost async page write 14:01:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000023], [0xc1]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 14:01:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b", 0xa8}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x20, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 14:01:46 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:49 executing program 3: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f2f3cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000023], [0xc1]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) 14:01:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b", 0xa8}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x20, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 14:01:49 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:01:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 392.585137][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.593437][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b", 0xa8}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x20, 0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 14:01:49 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) 14:01:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000002000), 0x1204) lstat(&(0x7f00000002c0)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0x1000) lstat(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x4, 0x2afe6b9a, 0x0, {0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xff, 0x0, 0x0, 0x1bd4, 0x3, 0x0, r2, 0x5}}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000400)={0x90, 0x0, 0x2, {0x6, 0x2, 0x0, 0x1, 0x0, 0x268e, {0x5, 0x8000, 0x0, 0x1, 0x1, 0x400, 0xfffffffffffffffb, 0x5, 0x0, 0x100, 0x1, r1, r3, 0x0, 0xea0}}}, 0x90) 14:01:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, 0x0, 0x0) 14:01:52 executing program 3: capset(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r0, 0xa, 0x12) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2}) recvmsg(r1, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(0x0, 0x15) 14:01:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22", 0xb4}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:52 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) 14:01:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, 0x0, 0x0) 14:01:52 executing program 2: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x0) syz_open_dev$cec(0x0, 0x2, 0x2) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x64}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:01:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000002000), 0x1204) lstat(&(0x7f00000002c0)='./file0/file1\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0x1000) lstat(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x4, 0x2afe6b9a, 0x0, {0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xff, 0x0, 0x0, 0x1bd4, 0x3, 0x0, r2, 0x5}}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000400)={0x90, 0x0, 0x2, {0x6, 0x2, 0x0, 0x1, 0x0, 0x268e, {0x5, 0x8000, 0x0, 0x1, 0x1, 0x400, 0xfffffffffffffffb, 0x5, 0x0, 0x100, 0x1, r1, r3, 0x0, 0xea0}}}, 0x90) 14:01:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, 0x0, 0x0) 14:01:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22", 0xb4}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:52 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) 14:01:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22", 0xb4}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x0) 14:01:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1af", 0xba}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:53 executing program 3: capset(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r0, 0xa, 0x12) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2}) recvmsg(r1, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(0x0, 0x15) 14:01:53 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) 14:01:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1af", 0xba}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x0) [ 396.502322][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.508774][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:01:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000031a000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) 14:01:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 14:01:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x0) 14:01:53 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, 'client1\x00', 0x0, "4b995ad69c17d50e", "c9e5d59117c7fc9ee2a10647683d4442735ae062cdda776cfaf67b40f4965ba4"}) 14:01:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1af", 0xba}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:54 executing program 0: syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)={@initdev}, &(0x7f0000000680)=0x14) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 14:01:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 14:01:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a", 0xbd}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:54 executing program 4: socketpair(0x1e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 14:01:54 executing program 3: capset(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r0, 0xa, 0x12) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x2}) recvmsg(r1, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(0x0, 0x15) 14:01:54 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 14:01:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000003b40)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x400) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:01:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc68, 0x2, 0x0, 0x800e00347) shutdown(r0, 0x0) 14:01:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a", 0xbd}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a", 0xbd}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:54 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 14:01:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000980)='./bus\x00', 0x104) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000a00)=0x3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000380)=0xfffffffffffffffc, 0xfffffffffffffee8) dup3(r2, r0, 0x80000) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{0x2, 0x200, 0x3f}, 'syz0\x00', 0xc}) 14:01:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19", 0xbe}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/156, 0x9c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) recvmsg(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r9, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r8, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r10, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) shutdown(r9, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:01:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000003b40)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) poll(0x0, 0x0, 0x400) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:01:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19", 0xbe}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:55 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x42) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:01:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x42) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:01:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19", 0xbe}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x1, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x1, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:55 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x1, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0xc68, 0x2, 0x0, 0x800e00347) shutdown(r0, 0x0) 14:01:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x7fffffff}, 0x10) r3 = dup(r2) dup2(r2, r2) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:01:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 14:01:56 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) clone(0x2000003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 14:01:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d104", 0x3b) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) sendfile(r1, r1, 0x0, 0x8000) socket$inet_udp(0x2, 0x2, 0x0) 14:01:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040), 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) pwrite64(0xffffffffffffffff, &(0x7f00000004c0)="7689833264ae25c1ac5357b56110f45161348ee7ac11a4948fcf3cd25513e946a10c0b4a5251783568772ba984a094278ae3bc06e6c8c99664eb14258749fa26df064bc78485", 0x46, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write(r0, &(0x7f00000002c0), 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) sendfile(r1, r1, &(0x7f0000000240), 0x8000) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x5, @mcast1}, 0x1c) 14:01:58 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:01:58 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x10000) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r0, &(0x7f0000000140)='./file0/file0\x00') 14:01:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:01:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:58 executing program 4: 14:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:01:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='GPL\x00', 0x200000010001, 0x294, &(0x7f0000000300)=""/195}, 0x48) 14:01:58 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x1e) 14:01:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:01:58 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1000}) r2 = socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.net/syz1\'\xde\x96\xd4\x86z>I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:01 executing program 5: 14:02:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:01 executing program 4: 14:02:01 executing program 2: 14:02:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @initdev, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 14:02:01 executing program 2: 14:02:01 executing program 4: 14:02:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:01 executing program 5: 14:02:01 executing program 5: 14:02:02 executing program 4: 14:02:04 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:04 executing program 2: 14:02:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:04 executing program 5: 14:02:04 executing program 4: 14:02:04 executing program 0: 14:02:04 executing program 0: 14:02:04 executing program 5: 14:02:04 executing program 4: 14:02:04 executing program 2: 14:02:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:05 executing program 5: 14:02:07 executing program 2: 14:02:07 executing program 4: 14:02:07 executing program 0: 14:02:07 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:07 executing program 5: 14:02:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xbf}], 0x2, &(0x7f0000001600)}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:07 executing program 0: 14:02:08 executing program 5: 14:02:08 executing program 4: 14:02:08 executing program 2: openat$usbmon(0xffffffffffffff9c, &(0x7f0000000100)='/dev/usbmon0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80e85411, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x1, 0xfffffffffffffffc, 0x6, 0x10}, 0x98) 14:02:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:08 executing program 0: 14:02:08 executing program 4: 14:02:08 executing program 5: 14:02:10 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:10 executing program 0: 14:02:10 executing program 5: 14:02:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:10 executing program 4: 14:02:10 executing program 2: 14:02:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:11 executing program 0: 14:02:11 executing program 4: 14:02:11 executing program 2: 14:02:11 executing program 5: 14:02:11 executing program 4: 14:02:14 executing program 0: 14:02:14 executing program 2: 14:02:14 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:14 executing program 4: 14:02:14 executing program 5: 14:02:14 executing program 2: 14:02:14 executing program 4: 14:02:14 executing program 0: 14:02:14 executing program 5: 14:02:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:14 executing program 0: 14:02:14 executing program 2: 14:02:14 executing program 5: 14:02:14 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:14 executing program 4: 14:02:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\xd9\x87\xdd4\xca\xeae@\xa1\xe8\n\xb0xQ\xee4g;\xb0\xcfr\xdfYk\xf9\x9f\xfc\xa1\x7f\x8a9D\xd9G\x98\x92\x82\xa5\x8a\r7c\a\x00\x00\x00\xd6\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xdd\x1d\x96 \xcf\x8a\xa7~`\x9bls\'\xb0g2\x1f,\xf3z\xb9\xe3\xcbzH`b\x94z7\n\\\xbf\a\xc0\xb8H(\xdc.\x89\xb8\x1b\xaa\x8b\xb7\xfc,#\xda\xb5\xf0\v\rs\x8d\x98\xe7\xad\x9a\x95}\xeb#\f$#:\x85_\\\x10\x1f\nT\xda(\x15\x92f\xae\x03\xc1\x968\xff#\xc5\x99\xfe\xc0\\\xf9\xf8\x83\x9f\xc4)\xc4\xd1\x1d\x86\xaas\"\xb4Q{c\xb9\xdf+Y\xf0[\xc1yGC\x8dq\x06\xb5P\x99_\'\xd7\a\xc67\xdd[!}_\xa0/\xd6\x85G\xa5\xaadn\xabw\xf7\x04O\n\x14\x166\x18\x1e\x00\x9c\xf7\xfdZ\xc9\x01;\x9a \x04\x1b\xffX\xe5\x939\xf2\xe2\r\xd3\xb4N\x97n\xea\x87\x1f\xa3b\xd9\x93\xbc\xa9b\xb1\x17\xbboP\xc9_D\x81\xdfJ1\xdf \xf7\x04W3#\\R\xf6J') getdents(r0, &(0x7f00000000c0)=""/175, 0xaf) getdents(r0, &(0x7f0000000000)=""/155, 0x9b) 14:02:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:02:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\xd9\x87\xdd4\xca\xeae@\xa1\xe8\n\xb0xQ\xee4g;\xb0\xcfr\xdfYk\xf9\x9f\xfc\xa1\x7f\x8a9D\xd9G\x98\x92\x82\xa5\x8a\r7c\a\x00\x00\x00\xd6\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xdd\x1d\x96 \xcf\x8a\xa7~`\x9bls\'\xb0g2\x1f,\xf3z\xb9\xe3\xcbzH`b\x94z7\n\\\xbf\a\xc0\xb8H(\xdc.\x89\xb8\x1b\xaa\x8b\xb7\xfc,#\xda\xb5\xf0\v\rs\x8d\x98\xe7\xad\x9a\x95}\xeb#\f$#:\x85_\\\x10\x1f\nT\xda(\x15\x92f\xae\x03\xc1\x968\xff#\xc5\x99\xfe\xc0\\\xf9\xf8\x83\x9f\xc4)\xc4\xd1\x1d\x86\xaas\"\xb4Q{c\xb9\xdf+Y\xf0[\xc1yGC\x8dq\x06\xb5P\x99_\'\xd7\a\xc67\xdd[!}_\xa0/\xd6\x85G\xa5\xaadn\xabw\xf7\x04O\n\x14\x166\x18\x1e\x00\x9c\xf7\xfdZ\xc9\x01;\x9a \x04\x1b\xffX\xe5\x939\xf2\xe2\r\xd3\xb4N\x97n\xea\x87\x1f\xa3b\xd9\x93\xbc\xa9b\xb1\x17\xbboP\xc9_D\x81\xdfJ1\xdf \xf7\x04W3#\\R\xf6J') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f00000000c0)=""/175, 0xaf) getdents(r0, &(0x7f0000000000)=""/155, 0x9b) 14:02:14 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f00000003c0)=0x28) 14:02:14 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4140, 0x0) 14:02:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000034000/0x7000)=nil, 0x2) 14:02:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:02:14 executing program 2: 14:02:14 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4140, 0x0) 14:02:15 executing program 4: 14:02:15 executing program 0: 14:02:15 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:02:15 executing program 4: 14:02:15 executing program 2: 14:02:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4140, 0x0) 14:02:15 executing program 0: 14:02:15 executing program 4: 14:02:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 14:02:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4140, 0x0) 14:02:15 executing program 0: 14:02:15 executing program 2: 14:02:15 executing program 4: 14:02:15 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80), 0x0, 0x0, 0x0) 14:02:15 executing program 4: 14:02:15 executing program 5: ioctl(0xffffffffffffffff, 0x4140, 0x0) 14:02:15 executing program 2: 14:02:15 executing program 0: 14:02:15 executing program 2: 14:02:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80), 0x0, 0x0, 0x0) 14:02:15 executing program 5: ioctl(0xffffffffffffffff, 0x4140, 0x0) 14:02:15 executing program 0: 14:02:15 executing program 4: 14:02:16 executing program 2: 14:02:16 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:16 executing program 5: ioctl(0xffffffffffffffff, 0x4140, 0x0) 14:02:16 executing program 4: 14:02:16 executing program 0: 14:02:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80), 0x0, 0x0, 0x0) 14:02:16 executing program 2: 14:02:16 executing program 0: 14:02:16 executing program 4: 14:02:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:02:16 executing program 5: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x4140, 0x0) 14:02:16 executing program 0: 14:02:16 executing program 4: 14:02:16 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:16 executing program 2: 14:02:16 executing program 5: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x4140, 0x0) 14:02:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:02:16 executing program 0: 14:02:16 executing program 4: 14:02:16 executing program 4: 14:02:17 executing program 0: 14:02:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:02:17 executing program 2: 14:02:17 executing program 5: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x4140, 0x0) 14:02:17 executing program 4: 14:02:17 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:17 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x4140, 0x0) 14:02:17 executing program 4: 14:02:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) 14:02:17 executing program 2: 14:02:17 executing program 0: 14:02:17 executing program 4: 14:02:17 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x4140, 0x0) 14:02:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) 14:02:17 executing program 0: 14:02:17 executing program 2: 14:02:17 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:17 executing program 4: 14:02:17 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x4140, 0x0) 14:02:17 executing program 2: 14:02:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) 14:02:17 executing program 4: 14:02:17 executing program 0: 14:02:18 executing program 4: 14:02:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x315}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x143}], 0x1}}], 0x1, 0x0, 0x0) 14:02:18 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 14:02:18 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\xd1?\xf3\xd7v', 0x0) 14:02:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:02:18 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:18 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x3f, &(0x7f0000000080)) syz_open_dev$evdev(0x0, 0xfffffffffffffc01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) unlink(0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3d4d) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x3, 0x0, 0xfffffffffffffd98) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) epoll_create(0xfb) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) gettid() clock_gettime(0x0, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000280)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) ioctl$TCSETAF(r2, 0x5408, 0x0) unshare(0x40000000) 14:02:18 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="737461636b20263a0a16be514e1f431c76387e2490d794a358e80ce89d44ce8604edf8dbf0ab8a6f0ed2faef4adfc0750e6450e06afa4130d8637399a36ea93af9d585e95be3672e23d0d0340ed6654eab8fe20d6f1e70e87963475bf9dbc3c39b34d705d649fcba4133dd8445c608463d53ae1aa30e702e21b90bd49ec19dfb13bcd1b2"], 0x7f) 14:02:18 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 14:02:18 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x200000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xf, 0xfa}) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffde0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 421.491396][T16391] IPVS: ftp: loaded support on port[0] = 21 14:02:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:02:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:02:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:02:18 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 14:02:18 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) [ 421.844637][T16412] IPVS: ftp: loaded support on port[0] = 21 14:02:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 14:02:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000301ffff001c7e4e8c0000000000ae1e"], 0x14}}, 0x0) [ 422.026824][T16426] input: syz1 as /devices/virtual/input/input7 14:02:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x3) 14:02:19 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x3f, &(0x7f0000000080)) syz_open_dev$evdev(0x0, 0xfffffffffffffc01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) unlink(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000810}, 0x40040) socket$rxrpc(0x21, 0x2, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3d4d) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x3, 0x0, 0xfffffffffffffd98) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) epoll_create(0xfb) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) gettid() clock_gettime(0x0, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000280)) getresuid(&(0x7f0000000340), &(0x7f00000005c0), &(0x7f0000000600)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) ioctl$TCSETAF(r2, 0x5408, 0x0) unshare(0x40000000) 14:02:19 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) [ 422.384431][T16444] IPVS: ftp: loaded support on port[0] = 21 14:02:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 14:02:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 14:02:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x315}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0xd0}], 0x1, 0x0, 0x3e0}}], 0x807, 0x0, 0x0) 14:02:19 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) [ 422.647194][T16455] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:02:19 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) unlink(0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3d4d) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x3, 0x0, 0xfffffffffffffd98) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0x10) gettid() clock_gettime(0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x7) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) unshare(0x40000000) 14:02:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x201}, 0x14}}, 0x0) [ 422.802185][T16426] input: syz1 as /devices/virtual/input/input8 [ 422.944714][T16472] IPVS: ftp: loaded support on port[0] = 21 14:02:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x315}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x143}], 0x1}}], 0x1, 0x0, 0x0) 14:02:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae78, 0x0) 14:02:20 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x10}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x2, 0x0, 0x0) 14:02:20 executing program 2: 14:02:20 executing program 0: clone(0x410c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x420e, r0, 0x0, 0x0) 14:02:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x10}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x2, 0x0, 0x0) 14:02:20 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f7fffffff0000580f02000000003f420f00000000ee856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 14:02:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$netlink(r0, &(0x7f0000000280), &(0x7f0000000340)=0xc) 14:02:20 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x2000003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) mknod$loop(&(0x7f0000000140)='./file1\x00', 0x10c, 0xffffffffffffffff) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 14:02:20 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x800000000006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:02:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) 14:02:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x200000000100085) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20000102000007) 14:02:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000695ffc)) 14:02:23 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000700)=ANY=[@ANYRES32], 0x4) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_access\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 14:02:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = msgget(0x1, 0x0) msgctl$IPC_INFO(r3, 0x3, 0x0) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:02:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x7f}, &(0x7f0000000040)) shutdown(r2, 0x0) 14:02:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair(0x2, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xcebf, 0x6, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:02:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) getpeername(r2, 0x0, &(0x7f0000000040)) recvfrom$inet(r2, 0x0, 0xd131, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:02:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/156, 0x9c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) recvmsg(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r9, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r8, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r10, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}, {0x0}, {0x0}], 0x3) shutdown(r9, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:02:23 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x2000003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) mknod$loop(&(0x7f0000000140)='./file1\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 14:02:23 executing program 4: r0 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 14:02:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 14:02:23 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x3}, 0x4) 14:02:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xed\xc4\x12b\xb5\x1e\x9agM\x9c%o8\x1e\xe2\xadD\xdd\\\xf3o\xdb\x8au_\x90\xea\xca\x92e\xfchO\xc5T\x97JF\xf0\x83\xd4c\xf4I\xd8\xfa\xe6;\xb0$\x87V2\x95\xdeQ\x1c\xd0\xaf\x17D\xeeR\xf9JI\b,mzt\xa7\x12\xd1\xabKM\xdf\x1d\xec\xb1\xd5\xf4\x0f\x17v\x95\x82\xf6\xee\x99A\xb0T\xa9\xcf\a\xbf\x9a\x90q[\x95\xa6w\x05\xc4\xd4c#\xc4\x11\'\xcc\x11\xf8\xc1\xad\xccl\xa5L\x00\xfb\xd2!\xcd(\xb1c\xa6r\xaeS\xdf,\xff\xe8\x12&p\x11\xe3\xd8\x8f\x06\xe0E)\xe0Y\x95\xff\x99H\x1d\x0f\x10\xc3=\x80\b]c(\x1aF\xfb\xaf\x10/\xed9{\xe0\xd6\x8c\xfc\xf2(Z\xd6\xbfd\xb6\xe3,\xbc\xcd;\xef\xbde\xe8\x95\x81\x9dq\x1c\xb0Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x20000102000007) 14:02:26 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:02:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 14:02:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) poll(&(0x7f0000000340)=[{}, {r1}, {r1}, {r1}], 0x4, 0x0) 14:02:26 executing program 5: mlockall(0x400000000007) mlockall(0x4) 14:02:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ftruncate(r1, 0x7ee2) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 14:02:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 14:02:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 14:02:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0xd0}], 0x2, 0x0, 0x3e0}}], 0x807, 0x0, 0x0) 14:02:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x1) [ 429.675131][ T3247] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 429.686485][ T3247] Buffer I/O error on dev loop0, logical block 0, lost async page write 14:02:26 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000200081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 14:02:26 executing program 5: epoll_create(0x800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) [ 429.859594][T16670] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. 14:02:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f2f3cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000023], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) 14:02:29 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:02:29 executing program 4: r0 = creat(&(0x7f0000000840)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) 14:02:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="11dca5055e0bcfe47bf070") prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 14:02:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="4d59eb80b46bb493fb97e5c9d4568d36"}, 0x1c) 14:02:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x188, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000000380)=[@clear_death={0x40046304, 0x0, 0x40046307}], 0x0, 0x0, 0x0}) 14:02:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="11dca5055e0bcfe47bf070") finit_module(0xffffffffffffffff, 0x0, 0x0) 14:02:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e0000001e000507ed00801e2c00000001000080000000000300f88000f01700d0bd00"/46, 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0008000}, 0x40) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000004c0)=0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) [ 432.485546][ T3246] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 432.582303][T16711] binder: 16710:16711 ioctl c0306201 20012000 returned -14 [ 432.615779][T16709] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 14:02:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x7c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$binfmt_script(r1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000015) 14:02:29 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002840)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') [ 432.684919][T16715] binder: 16710:16715 ioctl c0306201 20012000 returned -14 [ 432.696528][T16716] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 14:02:29 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 14:02:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:02:32 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 14:02:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x359) 14:02:32 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002840)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') 14:02:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r2, r1) 14:02:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320142c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb2f6aee370fb8e7692bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904009639bf4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef52d352edff0f00003a170ea8f70daf282682ea5e5a29ae1266b716f0dcd24a3d11c633af74ddac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd"], 0x6) 14:02:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r1, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="de", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000005c0)="e1", 0x1}, {&(0x7f0000000640)="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", 0xb9b}, {0x0}, {&(0x7f0000001740)="1db6ef19e57d6937e01854eb03d895f46ad41b8bc1857cceeb6ec917ba4151f540397c1eaa4599f46a114c407223a3d39d26f50914a5a54a4d7dc1286f2db3da19e86e3b03dd5864efcb3b3af80606d04b11050279dcd4617f4a86480e94d1f206b244204029175676a3d30477b1e4b812ab271f1c1b0f0b782519e01aa63088ed78f21a1fdab0d93bd7de929efb7d50e4366f5371ec540cb287b243b538b7076c045344ec7d5193d0a27ad04aa787eeab691792fc07f1333a91", 0xba}, {0x0}, {&(0x7f0000001880)}], 0x6, &(0x7f0000002a00)=[@timestamping={{0x14, 0x1, 0x25, 0x81}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x78}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 14:02:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000001c0)={0x1, 0x1}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x3, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/144) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r3, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x42000) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) close(r3) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000400)={0x0, 0xffffffffffffff40, 0x1}) lsetxattr$system_posix_acl(0x0, &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3ff, 0x2, [0xfff, 0x0]}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in=@empty}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000540)={r6, 0x1, 0x6}, &(0x7f0000000580)=0xa9) syncfs(r2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0xd54}, 0xc) 14:02:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) 14:02:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) fsetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYRES16], &(0x7f0000000100)='^,wlan1/ppp0@vboxnet1-em0\x00', 0x1a, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00000000c0)=0x2) r1 = socket$inet(0x2, 0x200000802, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000140)={'caif0\x00', @ifru_ivalue=0x7}) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x9, 0x34400) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000240)={0x4, 0x3, 0x0, "9e2cda33911df132f7db05bc90330edb95c4d80ca13d2b33a16cad6ac881d397", 0x42475251}) socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0xfe, 0x7, 0x2, 0xffff}, 0x8) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) 14:02:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 14:02:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-256-generic,cbc-camellia-aesni)\x00'}, 0x58) 14:02:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) shutdown(r2, 0x0) 14:02:35 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) r1 = syz_open_dev$vbi(0x0, 0x0, 0x2) dup3(r1, r0, 0x0) 14:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:02:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000001c0)={0x1, 0x1}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x3, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/144) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r3, &(0x7f00000018c0)=[{&(0x7f0000000240)=""/111, 0x6f}], 0x1) write$FUSE_DIRENT(r3, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x42000) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) close(r3) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000400)={0x0, 0xffffffffffffff40, 0x1}) lsetxattr$system_posix_acl(0x0, &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3ff, 0x2, [0xfff, 0x0]}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in=@empty}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000540)={r6, 0x1, 0x6}, &(0x7f0000000580)=0xa9) syncfs(r2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0xd54}, 0xc) 14:02:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000000000441005030000000000380b00e00000000009000400"/55], 0x70) 14:02:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x20000000}, {0x80000006}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x7, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:02:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x58}}) 14:02:35 executing program 0: perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xfffffffffffffffc, 0x141000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@initdev, 0x0}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0}, &(0x7f0000000700)=0x14, 0x80800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000a40)={@remote, @dev, 0x0}, &(0x7f0000000a80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006c00)={{{@in6=@ipv4, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000006d00)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000007080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000007300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007340)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000007580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007600)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000007700)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000007d00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f0000007cc0)={&(0x7f0000007740)={0x570, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [{{0x8, 0x1, r1}, {0x220, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x19c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x12b}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x188, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6bf}}}]}}]}, 0x570}, 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x101) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r9, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r10, 0x0, 0x600, 0x0, 0x0, 0xb2) 14:02:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x6) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r2) 14:02:35 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f00000002c0)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r3 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f00000006c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)=""/125, 0x7d}, {&(0x7f00000008c0)=""/85, 0x55}, {&(0x7f0000000940)=""/10, 0xa}, {&(0x7f0000000a40)=""/220, 0xdc}, {&(0x7f0000000b40)=""/6, 0x6}], 0x5}, 0x1}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x2, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080)}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004580)=""/119, 0x77}, {&(0x7f0000004700)=""/99, 0x63}, {0x0}, {0x0}], 0x5}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x2}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, r5, 0x204, 0x70bd2c, 0x25dfdbfb}}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044010) ioctl$KDSETMODE(r3, 0x4b3a, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r6 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) 14:02:35 executing program 5: socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 438.956941][T16838] device nr0 entered promiscuous mode [ 439.062486][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 439.068827][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 439.224805][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 439.232723][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 439.308409][T16838] device nr0 entered promiscuous mode 14:02:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xe, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x5c000000}) setpriority(0x0, 0x0, 0x0) 14:02:38 executing program 5: 14:02:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 14:02:38 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:38 executing program 2: 14:02:38 executing program 1: 14:02:38 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f00000002c0)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r3 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f00000006c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)=""/125, 0x7d}, {&(0x7f00000008c0)=""/85, 0x55}, {&(0x7f0000000940)=""/10, 0xa}, {&(0x7f0000000a40)=""/220, 0xdc}, {&(0x7f0000000b40)=""/6, 0x6}], 0x5}, 0x1}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x2, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080)}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004580)=""/119, 0x77}, {&(0x7f0000004700)=""/99, 0x63}, {0x0}, {0x0}], 0x5}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x2}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r4, 0xd}}, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, r5, 0x204, 0x70bd2c, 0x25dfdbfb}}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044010) ioctl$KDSETMODE(r3, 0x4b3a, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r6 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) [ 441.606513][T16853] input: syz1 as /devices/virtual/input/input11 14:02:38 executing program 2: 14:02:38 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000680)) 14:02:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = dup(r2) r4 = dup2(r2, r2) setsockopt$inet_buf(r4, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:02:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000040)) dup3(r2, r1, 0x0) 14:02:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) r1 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup3(r1, r0, 0x0) 14:02:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00'/13) getdents(r0, 0x0, 0x0) 14:02:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0xfc40}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:02:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 14:02:41 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00'/13) getdents(r0, &(0x7f0000001180)=""/4096, 0x1000) 14:02:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 14:02:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000000000440d05030000000000380b00e00000000009000400"/55], 0x70) 14:02:41 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x5a7772cf8e15e9fc) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) 14:02:41 executing program 2: perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x141000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@initdev}, &(0x7f0000000680)=0x14) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006d40)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000006e40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006f00)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007600)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000007700)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 14:02:41 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 14:02:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="00000000000000000000ffff00"}, 0x1c) 14:02:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000, 0x0, 0x0, 0x200000000000000]}, 0x10) 14:02:42 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) [ 445.082968][T16947] device team_slave_0 entered promiscuous mode [ 445.089403][T16947] device team_slave_1 entered promiscuous mode [ 445.099621][T16946] device team_slave_0 left promiscuous mode [ 445.105778][T16946] device team_slave_1 left promiscuous mode 14:02:44 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:44 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x80e85411, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x1, 0xfffffffffffffffc, 0x6, 0x10}, 0x98) 14:02:44 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 14:02:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$vsock_stream(0x28, 0x1, 0x28) 14:02:44 executing program 4: 14:02:44 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:44 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x4000) 14:02:44 executing program 4: 14:02:44 executing program 2: 14:02:45 executing program 2: 14:02:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x4000) 14:02:45 executing program 4: 14:02:47 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:47 executing program 1: 14:02:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25) close(r1) 14:02:47 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0xffffdd86]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:02:47 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x4000) 14:02:47 executing program 5: r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 450.846111][T17001] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:02:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:02:48 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101202, 0x0) close(r0) 14:02:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 14:02:48 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) listen(r0, 0x4000) 14:02:48 executing program 4: perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x141000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006d40)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000006e40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006f00)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000100)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 14:02:48 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f00000031c0)=ANY=[@ANYBLOB="4b000000080000000500000001040000480000001f000000000000000100000081000000010000808f0700000800000066f9ffff8100000093a1b00f01000000030000000900000000800000010000000500000071000000010000000300000005000000ff0f0000ff7f000001010000000000000900000000100000020000000180000082d90000000001"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 14:02:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00'/13) keyctl$join(0x1, 0x0) getdents(r0, &(0x7f0000001180)=""/4096, 0x1000) 14:02:50 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) listen(r0, 0x4000) 14:02:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00'/13) getdents(r0, &(0x7f00000000c0)=""/4096, 0xffa4) 14:02:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)='GPL\x00', 0x200000010001, 0x294, &(0x7f0000000300)=""/195}, 0x48) 14:02:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000003b40)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x6, 0x400) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:02:51 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x28) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x8) 14:02:51 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) listen(r0, 0x0) listen(r0, 0x4000) 14:02:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 14:02:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x28) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 14:02:51 executing program 0: bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x4000) 14:02:51 executing program 4: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="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", 0x36b) 14:02:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x28) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 14:02:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "551883d76a"}, 0x10) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x10}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x2, 0x0, 0x0) 14:02:54 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:54 executing program 4: 14:02:54 executing program 0: bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x4000) 14:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0xffffdd86]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:02:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 14:02:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) sendfile(r0, r0, 0x0, 0x0) [ 457.052943][T17105] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:02:54 executing program 0: bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x4000) 14:02:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) 14:02:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000003b40)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x400) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:02:54 executing program 2: 14:02:54 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:54 executing program 4: 14:02:57 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:57 executing program 2: 14:02:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:57 executing program 4: 14:02:57 executing program 5: 14:02:57 executing program 1: 14:02:57 executing program 1: 14:02:57 executing program 2: 14:02:57 executing program 5: 14:02:57 executing program 4: 14:02:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x0) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:57 executing program 2: 14:02:57 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:57 executing program 1: 14:02:57 executing program 5: 14:02:57 executing program 4: 14:02:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:57 executing program 2: 14:02:57 executing program 4: 14:02:57 executing program 5: 14:02:57 executing program 1: 14:02:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:57 executing program 2: 14:02:58 executing program 4: 14:02:58 executing program 1: 14:02:58 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:58 executing program 5: 14:02:58 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:58 executing program 2: 14:02:58 executing program 4: 14:02:58 executing program 1: 14:02:58 executing program 5: 14:02:58 executing program 2: 14:02:58 executing program 4: 14:02:58 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x4000) 14:02:58 executing program 1: 14:02:58 executing program 4: 14:02:58 executing program 2: 14:02:58 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:58 executing program 5: 14:02:58 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x4000) 14:02:58 executing program 4: 14:02:58 executing program 1: 14:02:58 executing program 5: 14:02:58 executing program 2: 14:02:59 executing program 1: 14:02:59 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, 0x0, 0x0) listen(r0, 0x0) listen(r0, 0x4000) 14:02:59 executing program 2: 14:02:59 executing program 5: 14:02:59 executing program 4: 14:02:59 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:59 executing program 1: 14:02:59 executing program 2: 14:02:59 executing program 4: 14:02:59 executing program 5: 14:02:59 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:59 executing program 2: 14:02:59 executing program 1: 14:02:59 executing program 5: 14:02:59 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:59 executing program 4: 14:02:59 executing program 1: 14:02:59 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:02:59 executing program 2: 14:02:59 executing program 4: 14:02:59 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x4000) 14:02:59 executing program 5: 14:03:00 executing program 1: 14:03:00 executing program 4: 14:03:00 executing program 5: 14:03:00 executing program 2: 14:03:00 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x4000) 14:03:00 executing program 1: 14:03:00 executing program 4: 14:03:00 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:00 executing program 5: 14:03:00 executing program 2: 14:03:00 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x4000) 14:03:00 executing program 1: 14:03:00 executing program 2: 14:03:00 executing program 5: 14:03:00 executing program 4: 14:03:00 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(0xffffffffffffffff, 0x0) listen(r0, 0x4000) 14:03:00 executing program 2: 14:03:00 executing program 4: 14:03:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 14:03:03 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x2, 0x101) 14:03:03 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x4000) 14:03:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x2c4, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 14:03:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c0002001d4b2deaaf90a683ccb9c39bff2508000100", @ANYRES32], 0x38}}, 0x0) [ 466.423953][T17365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:03:03 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x4000) 14:03:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x8, &(0x7f0000000240)) 14:03:03 executing program 5: syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000100)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 14:03:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:03 executing program 5: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x0) syz_open_dev$cec(0x0, 0x2, 0x2) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x64}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:03:03 executing program 4: mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000380)=0xfffffffffffffffc, 0xfffffffffffffee8) clone(0x10000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 14:03:06 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:06 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(0xffffffffffffffff, 0x4000) 14:03:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000900)='./file0\x00', 0xffffffffffffffff) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000940)=0xc) ioctl(r0, 0x0, &(0x7f0000000940)) r4 = creat(&(0x7f0000000980)='./bus\x00', 0x104) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0x0, 0x7, 0xffffffffffffffff}, 0xffffffee) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000a00)) sched_setaffinity(r3, 0xfffffffffffffd9a, &(0x7f0000000b00)=0xd) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000380)=0xfffffffffffffffc, 0xfffffffffffffee8) dup3(r4, r0, 0x80000) fchown(r6, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000200)=@req3={0x1f, 0xfff, 0x1, 0x1, 0x893, 0x4, 0x1800}, 0x1c) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000008c0)='./file0\x00') ftruncate(r5, 0xef13) clone(0x10000000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() write$P9_RATTACH(r1, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x4, 0x1, 0x3}}, 0xfe77) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x25, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f0000000300)={{0x2, 0x200, 0x3f}, 'syz0\x00', 0xc}) 14:03:06 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) 14:03:06 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf74", 0x49, 0xe, 0x0, 0x0) msgget(0x0, 0x50) 14:03:06 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 14:03:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:06 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf74", 0x49, 0xe, 0x0, 0x0) msgget(0x0, 0x50) [ 469.568691][T17410] input: syz1 as /devices/virtual/input/input13 14:03:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 14:03:06 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) [ 469.813920][T17410] input: syz1 as /devices/virtual/input/input14 14:03:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:09 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, 0x0) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:09 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf74", 0x49, 0xe, 0x0, 0x0) msgget(0x0, 0x50) 14:03:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:09 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000340)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) msgget(0x0, 0x50) 14:03:09 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) 14:03:09 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x141000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006c00)={{{@in6=@ipv4, @in6=@ipv4}}, {{}, 0x0, @in6=@remote}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006d40)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@local}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006f00)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept(r0, &(0x7f00000073c0)=@hci, &(0x7f0000007440)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007600)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000007700)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x9, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r4, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r3, 0x40084504, 0x0) 14:03:09 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) creat(&(0x7f0000000980)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:03:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0xffffffffffdfffff, 0x200000000000002}) 14:03:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:09 executing program 4: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) msgget(0x0, 0x50) 14:03:09 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf74", 0x49, 0xe, 0x0, 0x0) msgget(0x0, 0x50) 14:03:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:12 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 14:03:12 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, 0x0) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:12 executing program 0: socket$inet6(0xa, 0x1, 0x8010000000000084) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:03:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) dup3(r2, r1, 0x0) 14:03:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:12 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf74", 0x49, 0xe, 0x0, 0x0) 14:03:12 executing program 5: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 14:03:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000001600)={0x0, 0xfffffffffffffffb}) write$UHID_INPUT(r3, &(0x7f0000000540)={0x8, "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", 0x1000}, 0x1006) 14:03:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:12 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x58e, 0x40002) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000040)="38f9201dadb575263286435140929424f27f0c58ef06a2a4886fefaffa6718008fa379885cd02296bc0bdf7e072620dc52eaba6e3235", 0x36}, {0x0, 0x3d0}], 0x2) 14:03:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001400)=""/245, 0xf5}], 0x112}}], 0x1e9, 0x0, 0x0) 14:03:13 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) 14:03:13 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:15 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, 0x0) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) shutdown(r1, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) write$P9_RREADLINK(r2, &(0x7f00000003c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 14:03:15 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:15 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:15 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 14:03:15 executing program 0: socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:03:15 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:15 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:16 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:16 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) 14:03:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:16 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:18 executing program 4: socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet6(0xa, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:03:18 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 14:03:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 14:03:18 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:19 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040), 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac7104041", 0xbc) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)=0x8) pwrite64(r0, &(0x7f00000004c0)="7689833264ae25c1ac5357b56110f45161348ee7ac11a4948fcf3cd25513e946a10c0b4a5251783568772ba984a094278ae3bc06e6c8c99664eb14258749fa26df064bc784854ee203dc", 0x4a, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)='\n') ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) ioctl(r4, 0x886, &(0x7f00000005c0)="bd7b3ef48b864d2fe6c47701cf52d8cc873e9c2f4da9de23141cb7e83054561dd4a0b6e505bcef3805af3d2e161ccbda8158ecf0c2e315b16cad75c5a197890774e9cd10b7c6b2959e2cb8dc98c598a8fe7bde6c3826685ac1879bce6e1e8fdc9b58fc3cdfff23db7be0a6dced5321746736b2168efbc8dcb386f300e20ea4437748a7ba51c8900d44cc15c2e3154c2c46d383994edc94b367a3ce91e8f80bbdc85de9c431128595c95897b2cd28ad82f4b197f820dabd3ee9a3e75efa") write(r0, &(0x7f00000002c0)="f353a565a40d6460a2c0f24e37d9fdf1dfe6325493d4222747e77239a16035104ee6503faa8ff29a3c96570b4555c1e4f09b99023810a10474", 0x39) ppoll(&(0x7f0000000340)=[{r3, 0x1000}, {}, {r4}, {r1, 0x8}, {r4, 0x200}], 0x5, &(0x7f0000000440), &(0x7f0000000480)={0x7c6}, 0x8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000680)={'filter\x00'}, &(0x7f0000000700)=0x78) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e23, 0x5, @mcast1, 0x7ff}, 0x1c) 14:03:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080), 0x7ffffffb) syz_genetlink_get_family_id$team(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r0, 0x0, 0x0) ppoll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x1000}, {}, {r2}, {r1, 0x8}, {r2, 0x200}], 0x5, &(0x7f0000000440), &(0x7f0000000480)={0x7c6}, 0x8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 14:03:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:19 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:19 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:19 executing program 4: r0 = creat(&(0x7f0000000240)='./file1\x00', 0x2010118) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x310b301ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:03:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:19 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040), 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e9690861", 0x82) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) pwrite64(r0, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)="bd") ppoll(&(0x7f0000000340)=[{}, {}, {r1, 0x8}, {0xffffffffffffffff, 0x200}], 0x4, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) sendfile(r1, r1, &(0x7f0000000240), 0x8000) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000680)={'filter\x00'}, &(0x7f0000000700)=0x78) 14:03:19 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:19 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:20 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:20 executing program 1: 14:03:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$LOOP_GET_STATUS(r1, 0x4c03, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 14:03:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:20 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:20 executing program 1: 14:03:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x0) shutdown(r2, 0x0) 14:03:20 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:20 executing program 1: 14:03:20 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:23 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = dup(r2) dup2(r2, r2) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 14:03:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000003b40)=[{&(0x7f0000001740)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) poll(0x0, 0x0, 0x400) shutdown(r4, 0x0) shutdown(r2, 0x0) 14:03:23 executing program 4: 14:03:23 executing program 4: 14:03:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:23 executing program 4: 14:03:23 executing program 1: 14:03:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:26 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:26 executing program 4: 14:03:26 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:26 executing program 1: 14:03:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:26 executing program 0: 14:03:26 executing program 0: 14:03:26 executing program 1: 14:03:26 executing program 4: 14:03:26 executing program 5: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:26 executing program 0: 14:03:26 executing program 1: 14:03:29 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:29 executing program 4: 14:03:29 executing program 5: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:29 executing program 1: 14:03:29 executing program 0: 14:03:29 executing program 1: 14:03:29 executing program 0: 14:03:29 executing program 4: 14:03:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:29 executing program 5: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:29 executing program 1: 14:03:32 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:32 executing program 0: 14:03:32 executing program 1: 14:03:32 executing program 4: 14:03:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 14:03:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:32 executing program 4: 14:03:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 14:03:32 executing program 0: 14:03:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f2f3cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000023], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) 14:03:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:32 executing program 4: 14:03:35 executing program 0: 14:03:35 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 14:03:35 executing program 4: 14:03:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f2f3cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000023], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) 14:03:35 executing program 4: 14:03:35 executing program 0: 14:03:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/156, 0x9c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x42) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r7, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}, {0x0}], 0x2) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:03:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000680)=""/156, 0x9c}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) recvmsg(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x42) r9 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r9, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r8, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r10, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}, {0x0}], 0x2) shutdown(r9, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 14:03:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, 0x0, 0xfffffed3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x8, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xffffff51, 0x0, 0x0, 0x800e0051f) shutdown(r2, 0x0) 14:03:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:38 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, 0x0, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x42) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:03:38 executing program 0: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/43, 0x2b}], 0xc}, 0x0) shutdown(r0, 0x0) 14:03:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000080)=""/97, 0x61, 0x2, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x34, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair(0x0, 0x0, 0xfffffffffffffffe, 0x0) recvfrom$inet(r2, 0x0, 0xcebf, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 14:03:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000006c0)="71e67a111f03010046b904832c8da873d411961c11a2ae690c0f672a0b5a2ff4b8", 0x21) 14:03:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:03:39 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_elf64(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="7f"], 0x1) 14:03:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote, 0x1}, 0x20) 14:03:41 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, 0x0, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:41 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_PIT2(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) 14:03:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, 0x0, 0x0) 14:03:41 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', 0x0, 0x893fa394a7f8915) 14:03:41 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev}}}}}}, 0x0) 14:03:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000000854105001a000000000000d74619ed1307d89524429adc542c0200000012aac700"/56], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x1ff, 0x5, 0x0, 0x4, 0x1, 0x5, 0x3ff}) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000cc0)=""/4096, &(0x7f0000000240)=0x1000) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000a00)={0x0, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x1f}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8}}, {{0xa, 0x4e20, 0x39, @mcast1, 0x101}}, {{0xa, 0x4e20, 0x1, @mcast1, 0xa7cb}}, {{0xa, 0x4e22, 0x800, @local, 0x60000000000}}]}, 0x290) 14:03:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, 0x0, 0x0) 14:03:41 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) 14:03:41 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x5, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r1, 0x0, 0x2}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_pid(r1, &(0x7f0000000500)=r0, 0xffffff7f) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x6, 0x1, 0x1, 0x0, 0x80000001, 0xa000, 0x0, 0x5, 0xfff, 0x401, 0x4239, 0x1000, 0x6, 0x3f, 0x4, 0x3, 0x9, 0x40, 0x10001, 0x0, 0x8, 0x4, 0x80, 0xfff, 0x0, 0x0, 0x4, 0x21, 0xde0, 0x8, 0x8, 0x5c7, 0x6, 0x6, 0xe2, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x2, 0x0, 0xe88e, 0x0, 0x81, 0x9, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000340)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:03:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) dup3(r0, r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:03:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x40000000) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000002c0)=""/120) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) chmod(&(0x7f0000000180)='./file0/file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x8000000000000008, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00', 0x0, 0x0) 14:03:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) sched_rr_get_interval(0x0, &(0x7f0000006a40)) [ 505.247961][T18000] IPVS: ftp: loaded support on port[0] = 21 [ 505.347550][T18007] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 505.450664][T18000] IPVS: ftp: loaded support on port[0] = 21 14:03:44 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, 0x0, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, 0x0, 0x0) 14:03:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="2b7069647320ac35bbc8b674c75ed2b2fae4776753118d97da19cefd8001000000000000966f55b19bd58a81add9c90a289c766be2f69a55eb0d7f85222f5989a0839f4899674a3ec541b0c8941d1333138c1d1b651d02ac3d6cf014a85b628362f724f334c90e14d685a3fe828da0cfb3"], 0x6) openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r4 = msgget(0x2, 0x1) msgctl$IPC_RMID(r4, 0x0) 14:03:44 executing program 0: 14:03:44 executing program 4: 14:03:44 executing program 5: 14:03:45 executing program 5: 14:03:45 executing program 4: 14:03:45 executing program 0: 14:03:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) 14:03:45 executing program 1: 14:03:45 executing program 4: 14:03:48 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:48 executing program 0: 14:03:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) 14:03:48 executing program 5: 14:03:48 executing program 1: 14:03:48 executing program 4: 14:03:48 executing program 0: 14:03:48 executing program 5: 14:03:48 executing program 4: 14:03:48 executing program 1: 14:03:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) 14:03:48 executing program 4: 14:03:51 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) clock_gettime(0x0, 0x0) 14:03:51 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:51 executing program 0: 14:03:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffff9c, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x8d03ddc6d141ab3) 14:03:51 executing program 4: r0 = gettid() setresuid(0x0, 0xfffe, 0xffffffffffffffff) prlimit64(r0, 0x0, 0x0, 0x0) 14:03:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x0) dup2(r0, r1) 14:03:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000b00)) pwrite64(r0, &(0x7f0000000200), 0x0, 0x0) 14:03:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x0, 0x0) 14:03:51 executing program 2: socket(0x1, 0x5, 0x0) 14:03:51 executing program 5: r0 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 14:03:51 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ad000/0x1000)=nil, 0x3) 14:03:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_pts(0xffffffffffffffff, 0x0) 14:03:51 executing program 2: r0 = epoll_create(0x3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000003580)) 14:03:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r4, 0x4}) 14:03:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) readv(r1, &(0x7f0000002740)=[{&(0x7f00000003c0)=""/226, 0xe2}], 0x1) 14:03:54 executing program 5: madvise(&(0x7f0000001000/0x12000)=nil, 0x12000, 0xf) 14:03:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) shutdown(r1, 0x2) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) write$P9_RREADLINK(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 14:03:54 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:54 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$UHID_CREATE(r0, &(0x7f0000000040)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}, 0x120) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="d8"], 0x1) 14:03:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x28) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000), 0x8) 14:03:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/240, 0xf0}], 0x1, 0x80000) 14:03:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x5, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f0000000180), 0x0}, 0x18) 14:03:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:03:54 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) 14:03:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000680)=[{&(0x7f0000000040)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r3 = dup(r2) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000180)=""/10, 0xa}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) [ 518.003043][T18165] device nr0 entered promiscuous mode 14:03:57 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:03:57 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 14:03:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000071], [0xc1]}) 14:03:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000072], [0xc1]}) 14:03:57 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @empty}, 0x10) 14:03:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000001c0)) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="2b7069647320142c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e3fa972722ab7c89206bb2f6aee370fb8e7692bcd829a59c0e4e9af796410d43ec8818253da71fa1b6b4ed383c004ca276a75e6c87304b63b98dab37664c98904009639bf4b91d78f4ce4a35762ba803bb0aa07717d5c3e909d253ce3ef52d352edff0f00003a170ea8f70daf282682ea5e5a29ae1266b716f0dcd24a3d11c633af74ddac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f7497bd"], 0x6) [ 520.385672][T18183] device nr0 entered promiscuous mode 14:03:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0xea33}, 0x10) clock_settime(0xf, &(0x7f0000000040)) recvfrom$inet(r0, 0x0, 0xf263aaa569d5e4a, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) 14:03:57 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000002c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x8000}]}) 14:03:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc5}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:03:57 executing program 2: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20000) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x64}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) [ 520.681867][T18199] device nr0 entered promiscuous mode 14:03:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='rdma.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00\x87\xfb\xf6\xa3I\xe0\xeb\xb4\x90\xfd\xf0o\x8aJ\x10\xd5\xdf=E\xea\xfee\x89N\x82kb#\r\xde!\xe7P\xa9]\xc3i{\a\xe6\x86\xfasZ\xb6%\x17Y]t\xa8lfa\xack\x1b\x15\xa6\xae\xe5\x06\xf5\xe8\xf9$', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000) 14:03:57 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00'/13) getdents(r0, &(0x7f0000001180)=""/4096, 0x1000) [ 521.108906][T18190] device nr0 entered promiscuous mode 14:04:00 executing program 4: clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') exit(0x0) wait4(0x0, 0x0, 0x80000000, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 14:04:00 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:04:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1=0xe0000008, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:04:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000080)=""/234, 0xea}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00546) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0xb2}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x1) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:04:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x500, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 14:04:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:04:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x500, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 14:04:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x500, &(0x7f00000003c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@coaddr={0x14}]}, 0x104}}, 0x0) 14:04:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0}}], 0x1, 0x0) 14:04:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 14:04:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) poll(&(0x7f0000000340)=[{r1}, {r1}], 0x2, 0x0) 14:04:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) 14:04:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000040)) [ 530.157228][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 530.169526][ C1] clocksource: 'acpi_pm' wd_now: 3406ff wd_last: c91027 mask: ffffff [ 530.179724][ C1] clocksource: 'tsc' cs_now: 11fac9a1464 cs_last: 11c1da6b6b6 mask: ffffffffffffffff [ 530.191451][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 530.205094][T12090] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 530.214746][T12090] sched_clock: Marking unstable (530263339753, -58267905)<-(530327541406, -122469987) 14:04:07 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, 0xffffffffffffffff) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:04:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000140)=0x5, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000016c0), 0x40000000000035e, 0x4, 0x0) 14:04:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [], [0xc1]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x8000, 0x0, 0x0) 14:04:07 executing program 4: clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001d00000000000000080676657468305f746f5f627269646765006e7230000000000000000000000000006772653000000000000000000000000076657468315f746f5f626f6e64000000aaaaaaaaaaaa000000000000aaaaaaaaaaaa00000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000feffffff0000000009000000000000000000697064647030000000000000000000006272696467655f736c6176655f3100000000000000000000000000000000000067726530000000000000000000000000ffffffffffff0000000000000000000000000000000000000000e0000000180100005001000072617465657374000000000000a3000000000000000000000000000000000000480000000000000064756d6d79300000000000000000000073797a5f74756e0000000ab941773a25a4462a99832900000000000000000000200000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000110000000000000000006272696467655f736c6176655f3100000000000000000000000000749638e0006c6f00000000000000000000000000000080616d300000000000000000000000aaaaaaaaaa00000000000000aaaaaaaaaaaa0000000000000000a00000000801000040010000636f6e6e6c6162656c000000000000000000000000000000000000000000000008000000000000000000000000000000434c4153534946590000000000000000000000000000000000ff07000000000008000000000000000000000000000000736e617400000000000000000000000000000000000000000001000000000000100000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000001400aaaaaaaaaabb00"/968]}, 0x440) [ 530.864733][T18289] clocksource: Switched to clocksource acpi_pm 14:04:08 executing program 4: clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/968]}, 0x440) 14:04:08 executing program 1: syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000100)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x600, 0x0, 0x0, 0xb2) 14:04:08 executing program 2: 14:04:08 executing program 5: 14:04:08 executing program 1: 14:04:08 executing program 5: 14:04:08 executing program 4: 14:04:08 executing program 2: 14:04:10 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:04:10 executing program 1: 14:04:10 executing program 4: 14:04:10 executing program 2: 14:04:10 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfffffd55) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x1, 0xd9f, 0x0, 0xf, 0x80, 0x2, 0x3, 0x9, 0xdbf, 0x9, 0x3f, 0x0, 0x4, 0xe8c0000000000000, 0x0, 0x3, 0xfff, 0x100, 0xd7ff, 0x10001, 0x200, 0x4, 0x0, 0x200, 0x0, 0xffffffff, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0xd9, 0x7, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000200)}, 0x4000, 0x0, 0x3, 0x7, 0x0, 0x7fff, 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76e5, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ffffffffffff800101"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) openat$cgroup(r1, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) 14:04:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x2761, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, 0x0}, 0x0) 14:04:11 executing program 2: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x2000cf66, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:11 executing program 1: 14:04:11 executing program 4: 14:04:11 executing program 0: 14:04:11 executing program 0: 14:04:11 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:04:11 executing program 2: 14:04:11 executing program 1: 14:04:11 executing program 4: 14:04:11 executing program 2: 14:04:11 executing program 5: 14:04:11 executing program 0: 14:04:11 executing program 1: 14:04:11 executing program 4: 14:04:11 executing program 2: 14:04:11 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:04:12 executing program 1: 14:04:12 executing program 0: 14:04:12 executing program 2: 14:04:12 executing program 4: 14:04:12 executing program 5: 14:04:12 executing program 1: 14:04:12 executing program 0: 14:04:12 executing program 4: 14:04:12 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(0x0, 0x15) 14:04:12 executing program 2: 14:04:12 executing program 5: 14:04:12 executing program 1: 14:04:12 executing program 0: 14:04:12 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'eql\x00\x03\x00\x00\x00\x00\x00\x00\x00\xfc\x00', 0x7921}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 14:04:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee67, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:04:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r2, r1, 0x0, 0x4) sendfile(r1, r2, &(0x7f0000000180), 0x80000000003ff) 14:04:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 14:04:12 executing program 1: 14:04:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000, 0x0, 0x2000000000000000]}, 0x10) 14:04:12 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x11) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xb8}, 0x0) [ 535.772503][T18438] syz-executor.0 (18438): /proc/18438/oom_adj is deprecated, please use /proc/18438/oom_score_adj instead. 14:04:13 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(0x0, 0x15) 14:04:13 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) msgget(0x0, 0x50) 14:04:13 executing program 5: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@initdev}, &(0x7f0000000680)=0x14) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006f00)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000007080)) accept4$packet(0xffffffffffffffff, &(0x7f00000070c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007100)=0x14, 0x395ccf9d4cb4c2bd) accept(0xffffffffffffffff, &(0x7f00000073c0)=@hci, &(0x7f0000007440)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000007580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007600)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000007700)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x9, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 14:04:13 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) msgget(0x0, 0x50) 14:04:13 executing program 4: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@initdev}, &(0x7f0000000680)=0x14) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006f00)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000007080)) accept4$packet(0xffffffffffffffff, &(0x7f00000070c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007100)=0x14, 0x395ccf9d4cb4c2bd) getsockname$packet(0xffffffffffffffff, &(0x7f0000007300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007340)=0x14) accept(0xffffffffffffffff, &(0x7f00000073c0)=@hci, &(0x7f0000007440)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000007580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007600)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000007700)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 14:04:13 executing program 2: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:04:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100080c1000000000000004fcff", 0x58}], 0x1) 14:04:13 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) syz_genetlink_get_family_id$ipvs(0x0) 14:04:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100020c1000000000000004fcff", 0x58}], 0x1) 14:04:13 executing program 0: syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x600, 0x0, 0x0, 0xb2) 14:04:13 executing program 1: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x683b96fd223365c7, 0x0, &(0x7f0000000340)) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000380)) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0) msgget(0x0, 0x50) 14:04:13 executing program 0: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20000) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x64}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:04:14 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(0x0, 0x15) 14:04:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001980)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000004000e000000040000006004000000000000180100001801000058020000180100009003000090030000900300009003000090030000040000009ba62877e8c15a5ab75356ad1d332d9b6dfa1d29a57989ba3f7cbb8947de5a8a99f699552afc8460b4f1d17389202dd2c51e57a88be4b4e4a1fc90a3f075d8d4e459bc2bfc1d3928b081f1f4c1ab3129608ca192a79ccf54ff2f1c500d7e65d7fda888e547e4e637d77780f46b46975d305e15c67b80dd2bdf82297f6f4b743957767dd879f551e2d7feb8395383870fc0c0a9de49c82683"], 0x1) 14:04:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x8}) 14:04:14 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000020b000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/19) 14:04:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c1000000000000004fcff", 0x58}], 0x1) 14:04:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0cffff070000000004fcff", 0x58}], 0x1) 14:04:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 14:04:14 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) dup3(r0, r1, 0x0) 14:04:14 executing program 1: syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 14:04:14 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 14:04:14 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfffffffffffffce2) 14:04:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x1]}, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f0000000380)='R', 0x1, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00!\x00'}}) 14:04:15 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x0) 14:04:15 executing program 1: syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x141000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@initdev}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006d40)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000006e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006f00)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007600)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 14:04:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) write(r1, &(0x7f0000000140)="eb", 0x1) close(r1) 14:04:15 executing program 4: syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815c298743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb779000000000000008eaa8b054440678cb97775bdb5fa963a129df5705500cd201f077b38a2782ba1cdcb8f6039a62c0cc316b02dd5bb1a899908343b16c81c43a23fe08ba0750667dc57e48149186cfa18def2a7ed449c06cfb4b965ff340fbc147452a0bbf8d44722c27aa941207706"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x600, 0x0, 0x0, 0xb2) 14:04:15 executing program 1: syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x141000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@initdev}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006f00)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007600)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@remote}, 0x0, @in6}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x600, 0x0, 0x0, 0xb2) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 14:04:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x11}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:04:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r1, &(0x7f0000000000)=@util={0x25, "e9b5a298adbdfa819bbe301df4646e69"}, 0x18) 14:04:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x11}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:04:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x11}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:04:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00'/13) getdents(r0, &(0x7f0000001180)=""/4096, 0x1000) getdents(r0, 0x0, 0x0) 14:04:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) io_setup(0x0, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) socket$unix(0x1, 0x0, 0x0) 14:04:16 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x0) 14:04:16 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) gettid() fcntl$getownex(r0, 0x10, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) sendmsg$netlink(r1, &(0x7f0000001600)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000f80)=[{0x0}, {&(0x7f0000000840)={0xb8, 0x1e, 0x200, 0x70bd29, 0x25dfdbfc, "", [@nested={0xa4, 0x0, [@typed={0x4, 0x21}, @typed={0x90, 0x3f, @binary="9cf5385eb8c1f2f3617061cdd07e9b234f917116bface3ffa97bd1a84d40425c11ca92ae0c27b44a793ce66f00ab0ec396e9e2cacee3d09aa79b827e4798b2a797a412ed680cfa988174a726fbafc4b0e81f23ab78bb242f6ceb98bc2bf6c35b48ea717fbdfe6555a8f74aab0d2d3e85b87df3cf2cb12441e3abb869bb2b6da77c60e94d778a94afa7e9"}, @generic, @typed={0x4, 0x89}, @typed={0x8, 0x0, @str='\x00'}]}, @typed={0x4}]}, 0xb8}, {&(0x7f0000000c80)={0x50, 0x13, 0x4, 0x70bd2b, 0x25dfdbff, "", [@typed={0x10, 0x1d, @str='/dev/uinput\x00'}, @nested={0x8, 0x34, [@generic="7aae"]}, @typed={0x8, 0x34, @uid}, @typed={0x8, 0x91, @ipv4=@empty}, @generic="652c1937322288c80c2c219e40e162a985b45a7edb0a71"]}, 0x50}], 0x3, &(0x7f0000001500)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x70}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 14:04:16 executing program 2: r0 = socket(0x10, 0x800000000000002, 0x0) close(r0) 14:04:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}]) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 14:04:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x11}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:04:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syslog(0x2, &(0x7f0000000500)=""/177, 0xb1) [ 539.133283][T18604] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.141530][T18604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 539.154717][T18604] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.163064][T18604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/234, 0xea}], 0x1, 0x0) 14:04:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x11}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) [ 539.330371][T18621] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.339222][T18621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:04:16 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x4000054, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 14:04:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 539.426557][T18621] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.434970][T18621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 539.538050][T18621] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.547041][T18621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2008000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000000180), 0x4) fremovexattr(0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000040), 0x4) [ 539.666177][T18621] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.675057][T18621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 539.763140][T18621] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.774453][T18621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 539.850003][T18621] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.858868][T18621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 539.884277][T18604] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.893111][T18604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 539.903257][T18604] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 539.915874][T18604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:04:17 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x0) 14:04:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/4\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 14:04:17 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f000007002808000800084004001000", 0x24}], 0x1}, 0x0) 14:04:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000500)=""/177, 0xb1) 14:04:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 14:04:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 14:04:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 14:04:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000023, 0x0, 0xc2], [0xc1]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 14:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x5, [0x40000022], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}) 14:04:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000580), 0x1000) dup2(0xffffffffffffffff, r0) 14:04:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000580), 0x1000) 14:04:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="0303000003004c0003001100fff55b4202938207d9fb0800398d5375000000007929301e8000d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x2e2, 0x0, 0x0, 0xfffffffffffffd85) timer_settime(0x0, 0x0, 0x0, 0x0) 14:04:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) syz_open_procfs(0x0, 0x0) 14:04:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000023, 0x0, 0xc2], [0xc1]}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, 0x0) 14:04:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x7ee2) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 14:04:18 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0xffffffffffffff64) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x8b9d9ed543f0aa78, 0x0}}], 0x400054a, 0x0, 0x0) 14:04:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x80000000003ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000700)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x5) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f00000003c0)='\xd1?\x15P\x16\xbcmAv^\x9fuq\xb9U\xd8q', 0x0) 14:04:18 executing program 4: timer_create(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x1a0], [0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}) 14:04:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:18 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0xffffffffffffff64) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x8b9d9ed543f0aa78, 0x0}}], 0x400054a, 0x0, 0x0) 14:04:18 executing program 5: timer_create(0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='timers\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x0) 14:04:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@local, @multicast1]}]}}}], 0x20}, 0x0) 14:04:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:18 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0xfffffffffffffe38) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 14:04:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="020a0c0002000000cd100006000000fc473422ec768c028f6996cfe6a3f7fb87efdc0886b57938f635bbdd6d085aac638f3d988f4f0aaabae57054519d50409606d233fb2086520033408ad1e25de36c905b049fdcdd15e7bccc7b2339dd21b8f68588a244e738650fc97eb9e2b513e60931da1e376458d984dab4be67e9ee17623c7aecd5e72a49a524608f55ae0aab46bacd1b4c0379b8d5c181a0406b8efe3ff921777c6a417cf8ee1f517c637001000000340498c13b31c90b3ea4f4baa92ad66067419b1ef30f64213c7effc8aac7985668709a55522b94a95721d42e847d5b1a89681e5a7a00bb0efdc57b33e715a91fb7b5c64ca57bcef3baae66fe2ccdbea9a9c486d96fe345c73ce6d09b1fbf8fe2320ae28bf1e271e467872a54ce6689c1e70bb96a3886e12df9210f1f1d897bc377c444921c40b39ac4ad58fd11eb2a0b9e49998aa1a9166ffa2e1719050000000300040000000000065f050000000000000009729e1bd28e658df404f2a976d13c0ecadaedfd768c116b75b8a2d495e67190033c32c29b1fabb58fc6e43409cd8e2307e8031dd0fb94e69333877e31c997409ba5e2b41a1a38fe4823c5425afadb97ac9a9c10ce23cab43767f1ec80000000bb6829d07c204084eb5d20af60b5d743908a2e9af388bf1e72fb184ff906fdc4333a1c5f4ce195711bd64eca74bbb23f3dcefc632978f2f1b969fbc05d1d19c1fac15475ef6b2269402ebd2f04480537ea624c001658795a68e4a2ab96d241805409e1cafb8a9a3f1f1156f8660481a69ca75d28542cdbe5b804cb73f7a3b24343ecd64e2c8eef608dc9f14e4eded30b4b997da792b5cd6b9cfcc4c135cc7e72aa2b4562c69dbb12ef506d72d2369e3d5247e97042122450eb5086dc0005fefdf466e015a58965c799becc813321ef1320af145d23000000000000000000ef2370dcb01ecca5aa46794a9e68ceba1ad4637cc7de918fefc2404604c71f9277cb6da27397b221af43988da9f41ca5e412622da52998078ba13888b4f05a1773"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b07e4f18e29b056000000000200", @ANYRES32=r1, @ANYBLOB="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"/304], 0x74}}, 0x0) 14:04:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x80400000000043, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001780)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_getevents(r1, 0x2, 0x97f, &(0x7f0000000000)=[{}, {}], 0x0) io_destroy(r1) 14:04:18 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:04:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:18 executing program 0: 14:04:18 executing program 4: 14:04:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="020a0c0002000000cd100006000000fc473422ec768c028f6996cfe6a3f7fb87efdc0886b57938f635bbdd6d085aac638f3d988f4f0aaabae57054519d50409606d233fb2086520033408ad1e25de36c905b049fdcdd15e7bccc7b2339dd21b8f68588a244e738650fc97eb9e2b513e60931da1e376458d984dab4be67e9ee17623c7aecd5e72a49a524608f55ae0aab46bacd1b4c0379b8d5c181a0406b8efe3ff921777c6a417cf8ee1f517c637001000000340498c13b31c90b3ea4f4baa92ad66067419b1ef30f64213c7effc8aac7985668709a55522b94a95721d42e847d5b1a89681e5a7a00bb0efdc57b33e715a91fb7b5c64ca57bcef3baae66fe2ccdbea9a9c486d96fe345c73ce6d09b1fbf8fe2320ae28bf1e271e467872a54ce6689c1e70bb96a3886e12df9210f1f1d897bc377c444921c40b39ac4ad58fd11eb2a0b9e49998aa1a9166ffa2e1719050000000300040000000000065f050000000000000009729e1bd28e658df404f2a976d13c0ecadaedfd768c116b75b8a2d495e67190033c32c29b1fabb58fc6e43409cd8e2307e8031dd0fb94e69333877e31c997409ba5e2b41a1a38fe4823c5425afadb97ac9a9c10ce23cab43767f1ec80000000bb6829d07c204084eb5d20af60b5d743908a2e9af388bf1e72fb184ff906fdc4333a1c5f4ce195711bd64eca74bbb23f3dcefc632978f2f1b969fbc05d1d19c1fac15475ef6b2269402ebd2f04480537ea624c001658795a68e4a2ab96d241805409e1cafb8a9a3f1f1156f8660481a69ca75d28542cdbe5b804cb73f7a3b24343ecd64e2c8eef608dc9f14e4eded30b4b997da792b5cd6b9cfcc4c135cc7e72aa2b4562c69dbb12ef506d72d2369e3d5247e97042122450eb5086dc0005fefdf466e015a58965c799becc813321ef1320af145d23000000000000000000ef2370dcb01ecca5aa46794a9e68ceba1ad4637cc7de918fefc2404604c71f9277cb6da27397b221af43988da9f41ca5e412622da52998078ba13888b4f05a1773"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:19 executing program 0: 14:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:19 executing program 4: 14:04:19 executing program 1: 14:04:19 executing program 0: 14:04:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:19 executing program 3: 14:04:19 executing program 4: 14:04:19 executing program 0: 14:04:19 executing program 1: 14:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:19 executing program 0: 14:04:19 executing program 1: 14:04:19 executing program 4: 14:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:20 executing program 3: 14:04:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:20 executing program 1: 14:04:20 executing program 0: 14:04:20 executing program 4: 14:04:20 executing program 3: 14:04:20 executing program 1: 14:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:20 executing program 0: 14:04:20 executing program 4: 14:04:20 executing program 1: 14:04:20 executing program 3: 14:04:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:20 executing program 0: 14:04:20 executing program 1: 14:04:20 executing program 3: 14:04:21 executing program 4: 14:04:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:21 executing program 0: 14:04:21 executing program 1: 14:04:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:21 executing program 3: 14:04:21 executing program 4: 14:04:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:21 executing program 1: 14:04:21 executing program 0: 14:04:21 executing program 3: 14:04:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:21 executing program 1: 14:04:21 executing program 4: 14:04:21 executing program 3: 14:04:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:21 executing program 0: 14:04:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:21 executing program 1: 14:04:21 executing program 4: 14:04:21 executing program 0: 14:04:21 executing program 3: 14:04:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="020a0c0002000000cd100006000000fc473422ec768c028f6996cfe6a3f7fb87efdc0886b57938f635bbdd6d085aac638f3d988f4f0aaabae57054519d50409606d233fb2086520033408ad1e25de36c905b049fdcdd15e7bccc7b2339dd21b8f68588a244e738650fc97eb9e2b513e60931da1e376458d984dab4be67e9ee17623c7aecd5e72a49a524608f55ae0aab46bacd1b4c0379b8d5c181a0406b8efe3ff921777c6a417cf8ee1f517c637001000000340498c13b31c90b3ea4f4baa92ad66067419b1ef30f64213c7effc8aac7985668709a55522b94a95721d42e847d5b1a89681e5a7a00bb0efdc57b33e715a91fb7b5c64ca57bcef3baae66fe2ccdbea9a9c486d96fe345c73ce6d09b1fbf8fe2320ae28bf1e271e467872a54ce6689c1e70bb96a3886e12df9210f1f1d897bc377c444921c40b39ac4ad58fd11eb2a0b9e49998aa1a9166ffa2e1719050000000300040000000000065f050000000000000009729e1bd28e658df404f2a976d13c0ecadaedfd768c116b75b8a2d495e67190033c32c29b1fabb58fc6e43409cd8e2307e8031dd0fb94e69333877e31c997409ba5e2b41a1a38fe4823c5425afadb97ac9a9c10ce23cab43767f1ec80000000bb6829d07c204084eb5d20af60b5d743908a2e9af388bf1e72fb184ff906fdc4333a1c5f4ce195711bd64eca74bbb23f3dcefc632978f2f1b969fbc05d1d19c1fac15475ef6b2269402ebd2f04480537ea624c001658795a68e4a2ab96d241805409e1cafb8a9a3f1f1156f8660481a69ca75d28542cdbe5b804cb73f7a3b24343ecd64e2c8eef608dc9f14e4eded30b4b997da792b5cd6b9cfcc4c135cc7e72aa2b4562c69dbb12ef506d72d2369e3d5247e97042122450eb5086dc0005fefdf466e015a58965c799becc813321ef1320af145d23000000000000000000ef2370dcb01ecca5aa46794a9e68ceba1ad4637cc7de918fefc2404604c71f9277cb6da27397b221af43988da9f41ca5e412622da52998078ba13888b4f05a1773"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:22 executing program 1: 14:04:22 executing program 4: 14:04:22 executing program 0: 14:04:22 executing program 3: 14:04:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:22 executing program 1: 14:04:22 executing program 4: 14:04:22 executing program 3: 14:04:22 executing program 0: 14:04:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:22 executing program 1: 14:04:22 executing program 3: 14:04:22 executing program 4: 14:04:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="020a0c0002000000cd100006000000fc473422ec768c028f6996cfe6a3f7fb87efdc0886b57938f635bbdd6d085aac638f3d988f4f0aaabae57054519d50409606d233fb2086520033408ad1e25de36c905b049fdcdd15e7bccc7b2339dd21b8f68588a244e738650fc97eb9e2b513e60931da1e376458d984dab4be67e9ee17623c7aecd5e72a49a524608f55ae0aab46bacd1b4c0379b8d5c181a0406b8efe3ff921777c6a417cf8ee1f517c637001000000340498c13b31c90b3ea4f4baa92ad66067419b1ef30f64213c7effc8aac7985668709a55522b94a95721d42e847d5b1a89681e5a7a00bb0efdc57b33e715a91fb7b5c64ca57bcef3baae66fe2ccdbea9a9c486d96fe345c73ce6d09b1fbf8fe2320ae28bf1e271e467872a54ce6689c1e70bb96a3886e12df9210f1f1d897bc377c444921c40b39ac4ad58fd11eb2a0b9e49998aa1a9166ffa2e1719050000000300040000000000065f050000000000000009729e1bd28e658df404f2a976d13c0ecadaedfd768c116b75b8a2d495e67190033c32c29b1fabb58fc6e43409cd8e2307e8031dd0fb94e69333877e31c997409ba5e2b41a1a38fe4823c5425afadb97ac9a9c10ce23cab43767f1ec80000000bb6829d07c204084eb5d20af60b5d743908a2e9af388bf1e72fb184ff906fdc4333a1c5f4ce195711bd64eca74bbb23f3dcefc632978f2f1b969fbc05d1d19c1fac15475ef6b2269402ebd2f04480537ea624c001658795a68e4a2ab96d241805409e1cafb8a9a3f1f1156f8660481a69ca75d28542cdbe5b804cb73f7a3b24343ecd64e2c8eef608dc9f14e4eded30b4b997da792b5cd6b9cfcc4c135cc7e72aa2b4562c69dbb12ef506d72d2369e3d5247e97042122450eb5086dc0005fefdf466e015a58965c799becc813321ef1320af145d23000000000000000000ef2370dcb01ecca5aa46794a9e68ceba1ad4637cc7de918fefc2404604c71f9277cb6da27397b221af43988da9f41ca5e412622da52998078ba13888b4f05a1773"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:22 executing program 1: 14:04:22 executing program 0: 14:04:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:22 executing program 4: 14:04:22 executing program 3: 14:04:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:22 executing program 1: 14:04:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:23 executing program 0: 14:04:23 executing program 4: 14:04:23 executing program 1: 14:04:23 executing program 3: 14:04:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:23 executing program 4: 14:04:23 executing program 1: 14:04:23 executing program 3: 14:04:23 executing program 0: 14:04:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:23 executing program 1: 14:04:23 executing program 4: 14:04:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:23 executing program 3: 14:04:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:23 executing program 1: 14:04:23 executing program 0: 14:04:23 executing program 4: 14:04:23 executing program 3: 14:04:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:24 executing program 1: 14:04:24 executing program 0: 14:04:24 executing program 4: 14:04:24 executing program 3: 14:04:24 executing program 1: 14:04:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:24 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:24 executing program 0: 14:04:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:04:24 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000]}, 0x10) 14:04:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x1000000000e6) 14:04:24 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:24 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:24 executing program 0: perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@initdev}, &(0x7f0000000680)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000007080)) accept4$packet(0xffffffffffffffff, &(0x7f00000070c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007100)=0x14, 0x395ccf9d4cb4c2bd) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x600, 0x0, 0x0, 0xb2) [ 547.676227][T19056] device team_slave_0 entered promiscuous mode [ 547.682658][T19056] device team_slave_1 entered promiscuous mode 14:04:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) [ 547.755082][T19045] device team_slave_0 left promiscuous mode [ 547.761160][T19045] device team_slave_1 left promiscuous mode 14:04:24 executing program 3: openat(0xffffffffffffffff, 0x0, 0x0, 0x976f5e660b4befef) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 14:04:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="020a0c0002000000cd100006000000fc473422ec768c028f6996cfe6a3f7fb87efdc0886b57938f635bbdd6d085aac638f3d988f4f0aaabae57054519d50409606d233fb2086520033408ad1e25de36c905b049fdcdd15e7bccc7b2339dd21b8f68588a244e738650fc97eb9e2b513e60931da1e376458d984dab4be67e9ee17623c7aecd5e72a49a524608f55ae0aab46bacd1b4c0379b8d5c181a0406b8efe3ff921777c6a417cf8ee1f517c637001000000340498c13b31c90b3ea4f4baa92ad66067419b1ef30f64213c7effc8aac7985668709a55522b94a95721d42e847d5b1a89681e5a7a00bb0efdc57b33e715a91fb7b5c64ca57bcef3baae66fe2ccdbea9a9c486d96fe345c73ce6d09b1fbf8fe2320ae28bf1e271e467872a54ce6689c1e70bb96a3886e12df9210f1f1d897bc377c444921c40b39ac4ad58fd11eb2a0b9e49998aa1a9166ffa2e1719050000000300040000000000065f050000000000000009729e1bd28e658df404f2a976d13c0ecadaedfd768c116b75b8a2d495e67190033c32c29b1fabb58fc6e43409cd8e2307e8031dd0fb94e69333877e31c997409ba5e2b41a1a38fe4823c5425afadb97ac9a9c10ce23cab43767f1ec80000000bb6829d07c204084eb5d20af60b5d743908a2e9af388bf1e72fb184ff906fdc4333a1c5f4ce195711bd64eca74bbb23f3dcefc632978f2f1b969fbc05d1d19c1fac15475ef6b2269402ebd2f04480537ea624c001658795a68e4a2ab96d241805409e1cafb8a9a3f1f1156f8660481a69ca75d28542cdbe5b804cb73f7a3b24343ecd64e2c8eef608dc9f14e4eded30b4b997da792b5cd6b9cfcc4c135cc7e72aa2b4562c69dbb12ef506d72d2369e3d5247e97042122450eb5086dc0005fefdf466e015a58965c799becc813321ef1320af145d23000000000000000000ef2370dcb01ecca5aa46794a9e68ceba1ad4637cc7de918fefc2404604c71f9277cb6da27397b221af43988da9f41ca5e412622da52998078ba13888b4f05a1773"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:25 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x1}, {&(0x7f00000003c0)="840500000000000000521645815c8ac5e0eada09abd9afd5afa5974114e167988e04588154753e888a10f7c3ef9caf28f0bae7957ccb53eeddf627862bc81c0231418aca0de39ce8b5906a7319a59eca25fab3d83a0050a7bba1611dc8d4da9d09392f6655eb7680f89f3fedf3bf203e02d8b8db447d4d1c1521c4784155fbdd74d07f09d9e61a2ae581dcd3e8345453aa120c7ce42a89b4b4744c7485efb664d67a455cd83f172b13863d6b661b444a712c7e22d13bd5b2d1afbfaa5a19be", 0xfe73}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/208, 0x30f}], 0x1, 0x0, 0xffffffffffffffdc}}], 0x1, 0x0, 0x0) 14:04:25 executing program 4: capset(0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r0}) recvmsg(r2, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) tkill(r0, 0x15) 14:04:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 14:04:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:25 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) 14:04:25 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x3, 0x6, @empty=[0x60000000]}, 0x10) 14:04:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 14:04:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 14:04:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000]}, 0x10) 14:04:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000]}, 0x10) 14:04:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000]}, 0x10) 14:04:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) 14:04:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc09", 0x1c) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003480)=[{0x0, 0x2}, {&(0x7f00000033c0)="de", 0x1}], 0x2}}], 0x2, 0x8000) [ 548.983033][T19135] device team_slave_0 entered promiscuous mode [ 548.989495][T19135] device team_slave_1 entered promiscuous mode [ 549.044521][T19141] device team_slave_0 entered promiscuous mode [ 549.050889][T19141] device team_slave_1 entered promiscuous mode [ 549.061479][T19127] device team_slave_0 left promiscuous mode [ 549.067607][T19127] device team_slave_1 left promiscuous mode 14:04:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) [ 549.106396][T19133] device team_slave_0 left promiscuous mode [ 549.112653][T19133] device team_slave_1 left promiscuous mode 14:04:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000]}, 0x10) 14:04:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000]}, 0x10) 14:04:26 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r0, 0x3, 0x6, @empty=[0x60000000]}, 0x10) 14:04:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 549.396482][T19159] device team_slave_0 entered promiscuous mode [ 549.403312][T19159] device team_slave_1 entered promiscuous mode [ 549.415612][T19156] device team_slave_0 left promiscuous mode [ 549.421604][T19156] device team_slave_1 left promiscuous mode 14:04:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) [ 549.444847][T19153] device team_slave_0 entered promiscuous mode [ 549.451350][T19153] device team_slave_1 entered promiscuous mode 14:04:26 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x6, @empty=[0x60000000]}, 0x10) [ 549.488747][T19152] device team_slave_0 left promiscuous mode [ 549.494906][T19152] device team_slave_1 left promiscuous mode 14:04:26 executing program 1: 14:04:26 executing program 3: 14:04:26 executing program 0: 14:04:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="020a0c0002000000cd100006000000fc473422ec768c028f6996cfe6a3f7fb87efdc0886b57938f635bbdd6d085aac638f3d988f4f0aaabae57054519d50409606d233fb2086520033408ad1e25de36c905b049fdcdd15e7bccc7b2339dd21b8f68588a244e738650fc97eb9e2b513e60931da1e376458d984dab4be67e9ee17623c7aecd5e72a49a524608f55ae0aab46bacd1b4c0379b8d5c181a0406b8efe3ff921777c6a417cf8ee1f517c637001000000340498c13b31c90b3ea4f4baa92ad66067419b1ef30f64213c7effc8aac7985668709a55522b94a95721d42e847d5b1a89681e5a7a00bb0efdc57b33e715a91fb7b5c64ca57bcef3baae66fe2ccdbea9a9c486d96fe345c73ce6d09b1fbf8fe2320ae28bf1e271e467872a54ce6689c1e70bb96a3886e12df9210f1f1d897bc377c444921c40b39ac4ad58fd11eb2a0b9e49998aa1a9166ffa2e1719050000000300040000000000065f050000000000000009729e1bd28e658df404f2a976d13c0ecadaedfd768c116b75b8a2d495e67190033c32c29b1fabb58fc6e43409cd8e2307e8031dd0fb94e69333877e31c997409ba5e2b41a1a38fe4823c5425afadb97ac9a9c10ce23cab43767f1ec80000000bb6829d07c204084eb5d20af60b5d743908a2e9af388bf1e72fb184ff906fdc4333a1c5f4ce195711bd64eca74bbb23f3dcefc632978f2f1b969fbc05d1d19c1fac15475ef6b2269402ebd2f04480537ea624c001658795a68e4a2ab96d241805409e1cafb8a9a3f1f1156f8660481a69ca75d28542cdbe5b804cb73f7a3b24343ecd64e2c8eef608dc9f14e4eded30b4b997da792b5cd6b9cfcc4c135cc7e72aa2b4562c69dbb12ef506d72d2369e3d5247e97042122450eb5086dc0005fefdf466e015a58965c799becc813321ef1320af145d23000000000000000000ef2370dcb01ecca5aa46794a9e68ceba1ad4637cc7de918fefc2404604c71f9277cb6da27397b221af43988da9f41ca5e412622da52998078ba13888b4f05a1773"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:26 executing program 1: 14:04:26 executing program 3: 14:04:26 executing program 4: 14:04:27 executing program 1: 14:04:27 executing program 4: 14:04:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:27 executing program 3: 14:04:27 executing program 0: 14:04:27 executing program 1: 14:04:27 executing program 4: 14:04:27 executing program 3: 14:04:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:27 executing program 0: 14:04:27 executing program 3: 14:04:27 executing program 4: 14:04:27 executing program 1: 14:04:27 executing program 0: 14:04:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:27 executing program 3: 14:04:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:27 executing program 1: 14:04:28 executing program 0: 14:04:28 executing program 4: 14:04:28 executing program 3: 14:04:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:28 executing program 0: 14:04:28 executing program 1: 14:04:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:28 executing program 4: 14:04:28 executing program 1: 14:04:28 executing program 0: 14:04:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:28 executing program 3: 14:04:28 executing program 4: 14:04:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:28 executing program 1: 14:04:28 executing program 0: 14:04:28 executing program 3: 14:04:28 executing program 4: 14:04:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:28 executing program 0: 14:04:28 executing program 1: 14:04:28 executing program 3: 14:04:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:29 executing program 4: 14:04:29 executing program 0: 14:04:29 executing program 1: 14:04:29 executing program 3: 14:04:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:29 executing program 4: 14:04:29 executing program 1: 14:04:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:29 executing program 0: 14:04:29 executing program 3: 14:04:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:29 executing program 3: 14:04:29 executing program 1: 14:04:29 executing program 0: 14:04:29 executing program 4: 14:04:29 executing program 3: 14:04:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:30 executing program 0: 14:04:30 executing program 1: 14:04:30 executing program 4: 14:04:30 executing program 3: 14:04:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:30 executing program 4: 14:04:30 executing program 0: 14:04:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:30 executing program 1: 14:04:30 executing program 3: 14:04:30 executing program 0: 14:04:30 executing program 4: 14:04:30 executing program 1: 14:04:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:30 executing program 4: 14:04:30 executing program 0: 14:04:30 executing program 1: 14:04:30 executing program 3: 14:04:30 executing program 4: 14:04:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:31 executing program 3: 14:04:31 executing program 0: 14:04:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:31 executing program 1: 14:04:31 executing program 4: 14:04:31 executing program 0: 14:04:31 executing program 3: 14:04:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180), 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:31 executing program 1: 14:04:31 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x10000, 0x0) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000700)='clear_refs\x00') ioctl$FICLONE(r3, 0x40049409, r3) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 14:04:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 14:04:31 executing program 0: 14:04:31 executing program 1: 14:04:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:31 executing program 3: 14:04:31 executing program 4: 14:04:31 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='/d'], &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) 14:04:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:31 executing program 1: unshare(0x4000400) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 14:04:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x10000, 0x5000, 0x1, 0x9, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) 14:04:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 14:04:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 14:04:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000140)='./file1\x00', 0x0) sysinfo(&(0x7f0000000000)=""/22) syz_open_dev$admmidi(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 14:04:32 executing program 3: request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0) 14:04:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:32 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000180)="337549e349fb65e468de079e2dde9d7b33d798b331"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 14:04:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:32 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'io\xb3\x1b`\xc0\\\xe5\x85\x9c\x8c\n\xbdx\xbe\x94\x84\x7f\x87\x93\xc7\xb9\x00\xfc\xd3y\xb9\x9c}\xf4`\x86\xe4\x99{\xa3m\x95e\fzJ\x04u\x96w\x99\xd2]\xb9: \xb7rI\n\xed\x8aaz\xfawDw\xae\x1f\x1dz\x83\x85\xe5;m\xb2\xb2\xbfe|\xc2\x01\a\x93\x84\x8e%\x15\x9f\xdb\xda5\x11j.D<\xc2/\x1e\x87\x8e\xff>%\x9a\xf9\x01A<\xfe!\xc7\xd2\xfb\xa4\x9c\xd0\x13\x1c=`\x99ZK7\x93\xfe'}]}, 0x80) 14:04:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000206090368fe07002b00000000430a0014000200450001070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 14:04:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) [ 555.590681][T19476] validate_nla: 6 callbacks suppressed [ 555.590705][T19476] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 555.604733][T19476] __nla_validate_parse: 8 callbacks suppressed [ 555.604757][T19476] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 14:04:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x10000, 0x5000, 0x1, 0x9, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) 14:04:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:32 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000001b80)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d1100fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d369a6a9313936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0544b34432a306708ee5954eddf0ddfcc6efb6817664961623b1f1329b9c2ebbde20b936c9c96ce179869b961b5fd4a82a2037cfed5727ef0f6ae290a768ab0943443"], 0x0) 14:04:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:32 executing program 3: open(&(0x7f0000000280)='./file0\x00', 0x40, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 14:04:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 14:04:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000000)={0x10000, 0x5000, 0x1, 0x9, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:04:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000280)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 14:04:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:33 executing program 1: syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x600, 0x0, 0x0, 0x0, @empty=0x7f0000bc, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:04:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xf, &(0x7f00000000c0)={&(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ab59a4cc56f257aa"}}, 0x48}}, 0x0) 14:04:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x0, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x2c3, 0x7a) 14:04:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 14:04:33 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) syz_emit_ethernet(0x83, &(0x7f0000001b80)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d369a6a9313936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0544b34432a306708ee5954eddf0ddfcc6efb6817664961623b1f1329b9c2ebbde20b936c9c96ce179869b961b5fd4a82a2037cfed5727ef0f6ae290a768ab0943443"], 0x0) 14:04:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x0, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:33 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvfrom(r0, &(0x7f0000000280)=""/225, 0xe1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000001b80)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d369a6a9313936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0544b34432a306708ee5954eddf0ddfcc6efb6817664961623b1f1329b9c2ebbde20b936c9c96ce179869b961b5fd4a82a2037cfed5727ef0f6ae290a768ab0943443"], 0x0) 14:04:33 executing program 1: ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:04:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2b7069647320ac35bbc8b674c75ed2b2fae4776753118d97da19cefd8001000000000000966f55b19bd58a81add9c90a289c766be2f69a55eb0d7f85222f5989a0839f4899674a3ec541b0c8941d1333138c1d1b651d02ac3d6cf014a85b628362f724f334c90e14d685a3fe828da0cfb3"], 0x6) 14:04:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x8847, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 14:04:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x0, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x8, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ab59a4cc56f257aa"}}, 0x48}}, 0x0) 14:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:34 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)="9fb56789a947c98b4be9232f2a252adfb8b15d665aec7f"}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 14:04:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') 14:04:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 14:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 557.495631][T19588] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 14:04:34 executing program 0: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 14:04:34 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x4000, 0x0) 14:04:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) 14:04:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net//..\x00', 0x0, 0x0) 14:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:34 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/4096, 0x1000}, {0x0}], 0x2) 14:04:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) 14:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x543, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 14:04:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x86ea5dd5ed061f}, 0x14}}, 0x0) 14:04:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:04:35 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ab59a4cc56f257aa"}}, 0x48}}, 0x0) close(r0) 14:04:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)) 14:04:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents(r0, &(0x7f0000000000)=""/53, 0x35) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) 14:04:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:04:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000280)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 14:04:36 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 14:04:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x172}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:36 executing program 3: add_key(&(0x7f00000001c0)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\xd1?\xf3\xd7v', 0x0) 14:04:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x172}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 14:04:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000000000442305030000000000380b00e00000000009000400"/55], 0x70) 14:04:36 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x80010001}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) creat(&(0x7f0000000080)='./bus\x00', 0x0) 14:04:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000b00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 14:04:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x172}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x0, 0x2, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000b00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 14:04:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000b00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 14:04:36 executing program 1: unshare(0x4000400) r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x7) 14:04:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=ANY=[@ANYBLOB="28000000000000000000000007000000880836e40cf473970000000e2dfa1e5f74acecca3ea45f631400000000000000000000000200000008000000000000001c000000000000000000000008000000"], 0x50}}], 0x2, 0x0) 14:04:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000b00)=""/240, 0x29, 0xf0, 0x1}, 0x20) 14:04:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:04:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x22b}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)) getdents(r0, &(0x7f0000000400)=""/46, 0x2e) getdents(r0, &(0x7f0000000000)=""/129, 0x81) 14:04:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000b00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 14:04:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x22b}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) 14:04:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001640)="b1", 0x1}], 0x1, &(0x7f0000003140)=ANY=[@ANYRES32, @ANYBLOB="ac1414aaac1e0001"], 0xc}}, {{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {&(0x7f00000033c0)="de", 0x1}], 0x2}}], 0x3, 0x8000) 14:04:37 executing program 1: seccomp(0x3, 0xa, 0x0) 14:04:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents(r0, &(0x7f0000000400)=""/46, 0x2e) 14:04:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read(r0, 0x0, 0x0) 14:04:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) close(r1) 14:04:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x22b}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 14:04:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x288}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[], 0xffffffffffffffff, 0x8, 0x112, 0x7}, 0x20) 14:04:37 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 14:04:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000140), 0x8) 14:04:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) 14:04:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x288}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 14:04:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[], 0xffffffffffffffff, 0x0, 0x112, 0x7}, 0x20) 14:04:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x288}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000b00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 14:04:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2b6}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:38 executing program 3: seccomp(0x2, 0xa, 0x0) 14:04:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:04:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000b00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 14:04:39 executing program 3: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xace1, 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040), 0x0) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 14:04:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2b6}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 14:04:39 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 14:04:39 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:39 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0xa, &(0x7f0000000000)=0x1, 0x4) 14:04:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2b6}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ece57c88e8a0bacfe2f42863", 0x2d) 14:04:39 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000000001e, 0x800000080801, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2f, 0x0, &(0x7f00000001c0)=0x10) 14:04:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fa873d411962ff4c9801c2841fc093a52a7d1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {&(0x7f00000033c0)="de", 0x1}], 0x2}}], 0x2, 0x8000) 14:04:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2cd}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0xa, &(0x7f0000000040)=0x3, 0x4) 14:04:40 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 14:04:40 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="1700000055000d228a3d0000fc07ff1b070404000d0000", 0x17) 14:04:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x4a) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, r2, 0x1000) write$P9_RAUTH(r0, 0x0, 0x0) getpriority(0x2, 0x0) 14:04:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2cd}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000b00)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 14:04:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) [ 563.392758][T19912] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:04:40 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r2 = open(0x0, 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r4 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f6217def"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) 14:04:40 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r1 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e00)=""/80, 0x50}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x3, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/175, 0xaf}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}, 0xfffffffffffff6c1}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004700)=""/99, 0x63}, {&(0x7f0000004780)=""/4, 0x4}, {&(0x7f00000047c0)=""/191, 0xbf}], 0x4}, 0x7fffffff}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004980)=""/45, 0x2d}, {&(0x7f0000004a00)=""/212, 0xd4}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/191, 0xbf}], 0x4, &(0x7f0000005c40)=""/59, 0x3b}, 0xff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e80)=""/191, 0xbf}, {&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x3}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f6217d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) [ 563.504985][T19922] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:04:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2cd}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x4a) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000180)='./file0\x00', 0x0, r2, 0x1000) write$P9_RAUTH(r0, 0x0, 0x0) getpriority(0x2, 0x0) 14:04:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) [ 563.898907][T19940] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:04:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 14:04:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2d9}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000025000000450000002000000019000a001400000007fd17e9ffff0606040000000000000000", 0x39}], 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000440)) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='[\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="2b7069647320ac35bbc8b674c75ed2b2fae4776753118d97da19cefd8001000000000000966f55b19bd58a81add9c90a289c766be2f69a55eb0d7f85222f5989a0839f4899674a3ec541b0c8941d1333138c1d1b651d02ac3d6cf014a85b628362f724f334c90e14d685a3fe828da0cfb3"], 0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 14:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f00000002c0)="c90400000300600000000000fff55b4f02938207d9fb3780398d53d5e4e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e300801600002fd08d49a47eff71bc000001b91f99bf00a900000000d1843e770afd6e9ef583b9436d2ada33f150d23233c17404067dbd", 0x6c, 0x0, 0x0, 0x0) 14:04:41 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r1 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e00)=""/80, 0x50}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x3, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/175, 0xaf}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}, 0xfffffffffffff6c1}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004700)=""/99, 0x63}, {&(0x7f0000004780)=""/4, 0x4}, {&(0x7f00000047c0)=""/191, 0xbf}], 0x4}, 0x7fffffff}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004980)=""/45, 0x2d}, {&(0x7f0000004a00)=""/212, 0xd4}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/191, 0xbf}], 0x4, &(0x7f0000005c40)=""/59, 0x3b}, 0xff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e80)=""/191, 0xbf}, {&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x3}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f6217d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) [ 564.296229][T19957] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 564.306015][T19957] batman_adv: batadv0: Adding interface: veth0_to_hsr [ 564.313085][T19957] batman_adv: batadv0: The MTU of interface veth0_to_hsr is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 564.339015][T19957] batman_adv: batadv0: Interface activated: veth0_to_hsr 14:04:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 14:04:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2d9}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, 0x0, 0x0, 0x82) [ 564.574298][T19957] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 14:04:41 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r1 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e00)=""/80, 0x50}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x3, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/175, 0xaf}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}, 0xfffffffffffff6c1}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004700)=""/99, 0x63}, {&(0x7f0000004780)=""/4, 0x4}, {&(0x7f00000047c0)=""/191, 0xbf}], 0x4}, 0x7fffffff}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004980)=""/45, 0x2d}, {&(0x7f0000004a00)=""/212, 0xd4}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/191, 0xbf}], 0x4, &(0x7f0000005c40)=""/59, 0x3b}, 0xff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e80)=""/191, 0xbf}, {&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x3}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f6217d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) 14:04:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffa}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x17, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) personality(0xd21d0356f446a02) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 14:04:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2d9}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff0600000025000000450000002000000019000a001400000007fd17e9ffff0606040000000000000000", 0x39}], 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000440)) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x8, 0x1f, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f0000000040)='[\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="2b7069647320ac35bbc8b674c75ed2b2fae4776753118d97da19cefd8001000000000000966f55b19bd58a81add9c90a289c766be2f69a55eb0d7f85222f5989a0839f4899674a3ec541b0c8941d1333138c1d1b651d02ac3d6cf014a85b628362f724f334c90e14d685a3fe828da0cfb3"], 0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 14:04:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x3) 14:04:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000380)={[{0x2b, 'io'}]}, 0x4) [ 565.039001][T20002] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 14:04:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2df}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) membarrier(0x0, 0x0) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 14:04:42 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r1 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e00)=""/80, 0x50}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x3, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/175, 0xaf}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}, 0xfffffffffffff6c1}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004700)=""/99, 0x63}, {&(0x7f0000004780)=""/4, 0x4}, {&(0x7f00000047c0)=""/191, 0xbf}], 0x4}, 0x7fffffff}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004980)=""/45, 0x2d}, {&(0x7f0000004a00)=""/212, 0xd4}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/191, 0xbf}], 0x4, &(0x7f0000005c40)=""/59, 0x3b}, 0xff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e80)=""/191, 0xbf}, {&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x3}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f6217d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) 14:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x3) 14:04:42 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @multicast1}, 0xc) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) 14:04:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="71e67a111fde54fe46b904832c8fa873d4119627f4c9801c2a41fc093a52a7d1f3ec", 0x22) 14:04:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2df}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:42 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r1 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e00)=""/80, 0x50}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x3, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/175, 0xaf}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}, 0xfffffffffffff6c1}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004700)=""/99, 0x63}, {&(0x7f0000004780)=""/4, 0x4}, {&(0x7f00000047c0)=""/191, 0xbf}], 0x4}, 0x7fffffff}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004980)=""/45, 0x2d}, {&(0x7f0000004a00)=""/212, 0xd4}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/191, 0xbf}], 0x4, &(0x7f0000005c40)=""/59, 0x3b}, 0xff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e80)=""/191, 0xbf}, {&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x3}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f6217d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}}}, 0x30) 14:04:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:04:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x3) 14:04:42 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180), 0x4) 14:04:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x7c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:04:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2df}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x3) 14:04:43 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r1 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e00)=""/80, 0x50}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x3, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/175, 0xaf}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}, 0xfffffffffffff6c1}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004700)=""/99, 0x63}, {&(0x7f0000004780)=""/4, 0x4}, {&(0x7f00000047c0)=""/191, 0xbf}], 0x4}, 0x7fffffff}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004980)=""/45, 0x2d}, {&(0x7f0000004a00)=""/212, 0xd4}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/191, 0xbf}], 0x4, &(0x7f0000005c40)=""/59, 0x3b}, 0xff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e80)=""/191, 0xbf}, {&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x3}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f6217d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) 14:04:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x299, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:04:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2e2}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") fcntl$getown(r0, 0x3) 14:04:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 14:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") fcntl$getown(r0, 0x3) 14:04:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x2e2}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 14:04:43 executing program 1: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) poll(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@empty, @remote}, 0x0) r1 = open(&(0x7f0000005cc0)='./file0\x00', 0x0, 0x108) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000400)={@empty, @initdev}, &(0x7f0000000440)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000048c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f0000000480)=@xdp, 0x80, &(0x7f0000000680)=[{0x0}, {0x0}], 0x2}, 0x8001}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/186, 0xba}, {&(0x7f0000000e00)=""/80, 0x50}, {&(0x7f0000000e80)=""/4096, 0x1000}], 0x3, &(0x7f0000001ec0)=""/30, 0x1e}}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/175, 0xaf}, 0x4}, {{&(0x7f0000003180)=@pppoe, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003200)=""/202, 0xca}, {&(0x7f0000003300)=""/59, 0x3b}, {&(0x7f0000003340)=""/112, 0x70}], 0x3, &(0x7f0000003400)=""/73, 0x49}, 0xfffffffffffff6c1}, {{&(0x7f0000003480)=@nfc, 0x80, &(0x7f0000004880)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004700)=""/99, 0x63}, {&(0x7f0000004780)=""/4, 0x4}, {&(0x7f00000047c0)=""/191, 0xbf}], 0x4}, 0x7fffffff}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004980)=""/45, 0x2d}, {&(0x7f0000004a00)=""/212, 0xd4}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/191, 0xbf}], 0x4, &(0x7f0000005c40)=""/59, 0x3b}, 0xff}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000005e80)=""/191, 0xbf}, {&(0x7f0000005f40)=""/90, 0x5a}, {0x0}], 0x3}, 0x749f}], 0x7, 0x10040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r2, 0xd}}, 0x10) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000006600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000065c0)={&(0x7f0000006440)={0x14, 0x0, 0x204, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000045}, 0x20044000) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e001c665246b21b0dd6f71d81e790c64ba5985709e4205abf7dd45c0ea184f602d7052a56bd65e8370d8c38567c87593dae0e5a6259a6133ac34580ff1037a070a327ce88f6217d"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 566.662154][ T1464] ================================================================== [ 566.670293][ T1464] BUG: KMSAN: uninit-value in batadv_iv_send_outstanding_bat_ogm_packet+0x6cd/0xcc0 [ 566.671823][ T1464] CPU: 0 PID: 1464 Comm: kworker/u4:17 Not tainted 5.3.0-rc3+ #17 [ 566.671823][ T1464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.671823][ T1464] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 566.671823][ T1464] Call Trace: [ 566.671823][ T1464] dump_stack+0x191/0x1f0 [ 566.671823][ T1464] kmsan_report+0x162/0x2d0 [ 566.671823][ T1464] __msan_warning+0x75/0xe0 [ 566.671823][ T1464] batadv_iv_send_outstanding_bat_ogm_packet+0x6cd/0xcc0 [ 566.671823][ T1464] ? batadv_iv_ogm_queue_add+0x1780/0x1780 [ 566.671823][ T1464] process_one_work+0x1572/0x1ef0 [ 566.671823][ T1464] worker_thread+0x111b/0x2460 [ 566.671823][ T1464] kthread+0x4b5/0x4f0 [ 566.671823][ T1464] ? process_one_work+0x1ef0/0x1ef0 [ 566.671823][ T1464] ? kthread_blkcg+0xf0/0xf0 [ 566.671823][ T1464] ret_from_fork+0x35/0x40 [ 566.671823][ T1464] [ 566.671823][ T1464] Uninit was created at: [ 566.671823][ T1464] kmsan_save_stack_with_flags+0x37/0x70 [ 566.671823][ T1464] kmsan_internal_alloc_meta_for_pages+0x123/0x510 [ 566.671823][ T1464] kmsan_alloc_page+0x7a/0xf0 [ 566.671823][ T1464] __alloc_pages_nodemask+0x142d/0x5fa0 [ 566.671823][ T1464] page_frag_alloc+0x35b/0x890 [ 566.671823][ T1464] __napi_alloc_skb+0x195/0x980 [ 566.671823][ T1464] page_to_skb+0x134/0x1150 [ 566.671823][ T1464] receive_buf+0xe7b/0x8810 [ 566.671823][ T1464] virtnet_poll+0x666/0x19d0 [ 566.671823][ T1464] net_rx_action+0x74b/0x1950 [ 566.671823][ T1464] __do_softirq+0x4a1/0x83a [ 566.671823][ T1464] irq_exit+0x230/0x280 [ 566.671823][ T1464] do_IRQ+0x20d/0x3a0 [ 566.671823][ T1464] ret_from_intr+0x0/0x33 [ 566.671823][ T1464] finish_lock_switch+0x2b/0x40 [ 566.671823][ T1464] finish_task_switch+0xfa/0x2d0 [ 566.671823][ T1464] __schedule+0x646/0x780 [ 566.671823][ T1464] schedule+0x19b/0x2d0 [ 566.671823][ T1464] do_nanosleep+0x29e/0x990 [ 566.671823][ T1464] __se_sys_nanosleep+0x6e2/0x900 [ 566.671823][ T1464] __x64_sys_nanosleep+0x3e/0x60 [ 566.671823][ T1464] do_syscall_64+0xbc/0xf0 [ 566.671823][ T1464] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 566.671823][ T1464] ================================================================== [ 566.671823][ T1464] Disabling lock debugging due to kernel taint [ 566.671823][ T1464] Kernel panic - not syncing: panic_on_warn set ... [ 566.671823][ T1464] CPU: 0 PID: 1464 Comm: kworker/u4:17 Tainted: G B 5.3.0-rc3+ #17 [ 566.671823][ T1464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.671823][ T1464] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 566.671823][ T1464] Call Trace: [ 566.671823][ T1464] dump_stack+0x191/0x1f0 [ 566.671823][ T1464] panic+0x3c9/0xc1e [ 566.671823][ T1464] kmsan_report+0x2ca/0x2d0 [ 566.671823][ T1464] __msan_warning+0x75/0xe0 [ 566.671823][ T1464] batadv_iv_send_outstanding_bat_ogm_packet+0x6cd/0xcc0 [ 566.671823][ T1464] ? batadv_iv_ogm_queue_add+0x1780/0x1780 [ 566.671823][ T1464] process_one_work+0x1572/0x1ef0 [ 566.671823][ T1464] worker_thread+0x111b/0x2460 [ 566.671823][ T1464] kthread+0x4b5/0x4f0 [ 566.671823][ T1464] ? process_one_work+0x1ef0/0x1ef0 [ 566.671823][ T1464] ? kthread_blkcg+0xf0/0xf0 [ 566.671823][ T1464] ret_from_fork+0x35/0x40 [ 566.671823][ T1464] Kernel Offset: disabled [ 566.671823][ T1464] Rebooting in 86400 seconds..