[ 53.095641] audit: type=1800 audit(1541759112.132:27): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 53.121888] audit: type=1800 audit(1541759112.172:28): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 54.826053] audit: type=1800 audit(1541759113.872:29): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 54.845590] audit: type=1800 audit(1541759113.872:30): pid=6015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. 2018/11/09 10:25:25 fuzzer started 2018/11/09 10:25:30 dialing manager at 10.128.0.26:38493 2018/11/09 10:25:30 syscalls: 1 2018/11/09 10:25:30 code coverage: enabled 2018/11/09 10:25:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/09 10:25:30 setuid sandbox: enabled 2018/11/09 10:25:30 namespace sandbox: enabled 2018/11/09 10:25:30 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 10:25:30 fault injection: enabled 2018/11/09 10:25:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 10:25:30 net packed injection: enabled 2018/11/09 10:25:30 net device setup: enabled 10:27:50 executing program 0: syzkaller login: [ 212.228892] IPVS: ftp: loaded support on port[0] = 21 [ 214.348848] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.355448] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.363938] device bridge_slave_0 entered promiscuous mode [ 214.490282] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.496824] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.505254] device bridge_slave_1 entered promiscuous mode [ 214.630086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.755159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.894061] ip (6221) used greatest stack depth: 53696 bytes left [ 215.145374] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.276416] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.410464] ip (6229) used greatest stack depth: 53664 bytes left 10:27:54 executing program 1: [ 216.009756] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.017816] team0: Port device team_slave_0 added [ 216.241052] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.249667] team0: Port device team_slave_1 added [ 216.256061] IPVS: ftp: loaded support on port[0] = 21 [ 216.479457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 216.490281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.499263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.712046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.856864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.864557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.873590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.080459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.088170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.097154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.821839] ip (6272) used greatest stack depth: 53456 bytes left [ 219.263088] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.269596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.276671] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.283215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.292108] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.822099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.877231] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.883953] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.892410] device bridge_slave_0 entered promiscuous mode [ 220.093810] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.100285] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.108866] device bridge_slave_1 entered promiscuous mode [ 220.327349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.514462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 10:28:00 executing program 2: [ 221.206872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.490800] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.758973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.767618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.958480] IPVS: ftp: loaded support on port[0] = 21 [ 222.078745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.085938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.927752] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.935810] team0: Port device team_slave_0 added [ 223.245945] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.254120] team0: Port device team_slave_1 added [ 223.557818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.565282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.573885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.902563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.909591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.918452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.184303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.192146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.200866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.444410] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.452171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.460898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.482428] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.488889] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.497354] device bridge_slave_0 entered promiscuous mode [ 226.706182] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.712842] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.721144] device bridge_slave_1 entered promiscuous mode [ 226.966219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.226297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.315961] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.322512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.329389] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.335972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.345247] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.828643] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.037481] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.182282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.268312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.275404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.513438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.520465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:28:08 executing program 3: [ 229.289341] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.297358] team0: Port device team_slave_0 added [ 229.314835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.695333] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.703385] team0: Port device team_slave_1 added [ 230.015326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.022560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.031115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.348348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.355591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.364288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.506091] IPVS: ftp: loaded support on port[0] = 21 [ 230.543521] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.633640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.641186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.650976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.965614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.973380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.982373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.759312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.765808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.773913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.008637] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.568134] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.574669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.581710] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.588230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.596750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.051982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.731956] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.738532] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.747705] device bridge_slave_0 entered promiscuous mode [ 236.081086] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.087799] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.096243] device bridge_slave_1 entered promiscuous mode [ 236.339155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.601412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.614571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.968955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.264301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.271362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.613291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.620369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:28:18 executing program 4: [ 239.601067] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.609198] team0: Port device team_slave_0 added [ 240.076297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.084540] team0: Port device team_slave_1 added [ 240.491255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.498480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.507700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.573371] IPVS: ftp: loaded support on port[0] = 21 10:28:19 executing program 0: [ 240.838115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.975155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.982773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.991329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 10:28:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000000079) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x240000, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) [ 241.291195] vhci_hcd: default hub control req: 0300 v0000 i0000 l0 [ 241.318299] vhci_hcd: default hub control req: 0500 v0000 i0000 l0 [ 241.366628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.374403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.383895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 10:28:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000000079) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x240000, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) [ 241.712068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.719645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.728471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.740415] vhci_hcd: default hub control req: 0300 v0000 i0000 l0 10:28:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='/dev/sg#\x00', 0x3) syz_open_pts(r3, 0x400000) ioctl(r0, 0x1267, &(0x7f0000979fff)) mknod(&(0x7f0000000000)='./file0\x00', 0x400, 0x5) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f00000000c0)="0e9a956db96d82f0c4fe48f305ba63b58f0e7f861ee6c633810fbefa7f8e179f64acf240ef957242db4fcebcb47a430abd83e20f475c94ea47af249954fc59a005de11b862d4100c9c59a3fb6a2fcf70c0ba21f50899b309a4836a1c474e0949004068b38f4fd948bb6b21aac4c255d4f5cf406f170b5a7a78d29013c77fd422577eed5582e7a1454b4f2bb2c4d7dd62be05d1f5194b66e0", 0x98) 10:28:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffff7, 0x4200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000100)={0x1, 0x101}) [ 242.487399] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:28:22 executing program 0: r0 = socket(0x1e, 0x4, 0x7) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) mmap(&(0x7f00007f3000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x1f, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x8000, @ipv4={[], [], @remote}, 0x4}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = geteuid() r3 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) r6 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x1012, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64650100303030303030303030303030303030303030303030302c757365725f69643d", @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',default_permissions,default_permissions,default_permissions,euid<', @ANYRESDEC=r4, @ANYBLOB=',smackfstransmute=]securityvmnet0system,euid<', @ANYRESDEC=r5, @ANYBLOB=',uid>', @ANYRESDEC=r6, @ANYBLOB=',euid<', @ANYRESDEC=r7, @ANYBLOB=',hash,\x00']) socketpair(0x4, 0x2, 0x1ff, &(0x7f00000000c0)={0xffffffffffffffff}) write$P9_RLOCK(r8, &(0x7f0000000100)={0x8, 0x35, 0x2}, 0x8) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 10:28:22 executing program 0: futex(&(0x7f0000000080), 0x800000000109, 0xfffffffffffffffd, &(0x7f0000000000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) [ 243.996698] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 244.003203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.010866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:28:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004580)={0x0, @local, @rand_addr}, &(0x7f00000045c0)=0xc) sendmsg$can_raw(r0, &(0x7f00000046c0)={&(0x7f0000004600)={0x1d, r1}, 0x10, &(0x7f0000004680)={&(0x7f0000004640)=@can={{0x4, 0x8d, 0x81}, 0x6, 0x2, 0x0, 0x0, "ab20d1cb88002b32"}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d024d739402717070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000180)=@broute={"62726f757465000000000000000200", 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x4}}}}]}]}, 0x1e8) [ 244.338827] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 244.416850] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 245.368080] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.776281] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.782839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.789713] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.796334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.804524] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.172180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.972434] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.978909] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.987583] device bridge_slave_0 entered promiscuous mode [ 247.324668] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.331150] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.339766] device bridge_slave_1 entered promiscuous mode [ 247.696195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 248.001380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 248.949047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.075968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.264160] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.544624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.551934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.890816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.898057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.316742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.828067] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 250.836135] team0: Port device team_slave_0 added [ 251.099581] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.107692] team0: Port device team_slave_1 added [ 251.362307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.373120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.382672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.455592] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.462579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.470188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.665821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.672954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.681434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.936176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.945834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.954690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.182957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.190495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.199377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.418326] 8021q: adding VLAN 0 to HW filter on device team0 10:28:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x6, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113, 0x6}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) [ 253.097329] hrtimer: interrupt took 50433 ns [ 255.045389] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.051945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.058832] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.065408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.073575] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 255.080231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.740805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.452659] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:28:36 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='0\x00') [ 258.173415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 258.179824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.187790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.673763] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.229400] 8021q: adding VLAN 0 to HW filter on device bond0 10:28:40 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read(r2, &(0x7f0000000240)=""/201, 0xc9) [ 261.706168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.766638] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 262.188905] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.195646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.203591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.619056] 8021q: adding VLAN 0 to HW filter on device team0 10:28:43 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read(r2, &(0x7f0000000240)=""/201, 0xc9) 10:28:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x124) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x5, 0x101, 0x0, 0x2, 0x9, 0x8000, 0xffff, 0x1, 0x400, 0x8}) ioctl(r0, 0x3, &(0x7f0000000200)="0a5c2db4fcf6001fdec9e9395d32e8a0337dc7b4698ea0635fdb722d769f5c091b390fb92ed0c88d1b1539781c116921d2d9a070a2d9d1ccb31cd081e073a8a1adfbd0e74e420c0b7570b77b7b0bf6f81c") fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="07030e0000000006003b7f66e5eb18d6644451533db6c6c87bfab88a66dabf8ac5fffa4a21dc04279d58123b8782a9c2b8e138478590e5af84a3d52eac633b001a96dfd0d3b498a633de211124b4d3a120d0193b274288ffda4bdf879e71002c891a10712959c60e975719afa1892c650d4d5d3202dc081f0704d35203562a2958b072a816cdecf729459381185364a3eba686469fa78ad2bccd1cc2cbf99bd7443058ef877574423db46deefe8d0d84d97b6fda"], 0x45, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000180)) sendfile(r4, r4, &(0x7f0000000040)=0xfff, 0x10a000400) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff}, 0x14}}, 0x0) dup(r2) 10:28:43 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x1, {0x5c01, 0x699, "17a9a9fed3c88dc6c035f97b2dec389040b7de21e05e5ad4e09356e73c448d3a1502d5d9a0c02e74062d98bf0194af0e43a7826972f83ffdd39cd95a124be19d3a4e194ebc0fe18c8109a49ad7791e07ac3daf2596f500a65b31b4b7b2bd1d4d37fce6dc937cb7afe3c94631090e66a2ecfcc77fa6a88c6ca4fe99efe10e2dcb5d4fd31e620f6e1229e9e7210690e2acd575cb01836ad80020a7947afa35182bdece04155af92501abc7ce1feaf0a89e60760531c13f0028a910d032944eae7a709c705ed527c074c1f8158bb57fb3b057c85a359333ee2ea232e64c885d7dad1626de24d84d5e400fc6990d82928e58b658e097e20f0265f890120f05348204", 0x15, 0x2f61, 0x4514, 0x8, 0x7, 0x401, 0x1f}, r1}}, 0x128) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x800, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000240)={0x400, 0x9, 0x7, 0x81, 0x7ff, 0x2, 0x3, 0x0, 0x8580, 0x7f, 0x8, 0x2}) r3 = getpgrp(0xffffffffffffffff) r4 = getpgrp(r3) r5 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x2) r6 = getpgrp(r3) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0xff22) write$binfmt_elf32(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x10001, 0x6, 0x7, 0x0, 0xfff, 0x2, 0x3, 0x8, 0x47, 0x38, 0x118, 0x2, 0x3f, 0x20, 0x1, 0x8001, 0x3, 0x3ff}, [{0x60000007, 0x1, 0x1, 0xfffffffffffffff8, 0x9, 0x45bd, 0x3, 0x4a6b}], "ca95fe0201763b0eb38856096fc0ec3b89b66f17f5d0a71d246eea73f6739c91cf764838a29ae9f369a06819571b715d546c953e9bc81504bf205d80c8fd59e23913a004b314487b329f7002d49199d0856a9923571497cad96ad7009652b30b1f031931e1987eca50ff79a1c005cf65d6e90f44fef3890897d5916303a9628fdbbfe9e877e0181b20704a870bc392429fe193a066c4ef9d6fba86b0801854d353786aee841d9dbf54e54705fb4ff68f5a80b36f656382be45357fb52486747a1c7cfe21c3e4c34fe2a9c6a26654a7deeec69405e41d303c46dfb07fb69879a205d17ad1f53046", [[]]}, 0x23f) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000500)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}, @broadcast}, 0xc) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x1000) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendto(r0, &(0x7f0000000540)="101207aabd122cdbdccdfb6b63fe16059ccb7298f6c1c42cbf39e7645998acd304c85a3831", 0x25, 0x40, &(0x7f0000000680)=@hci={0x1f, r7, 0x3}, 0x80) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000700)={@local, @multicast1}, 0xc) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000740)) capset(&(0x7f0000000780)={0x20080522, r3}, &(0x7f00000007c0)={0xfffffffffffffff9, 0x0, 0x9, 0x3, 0x0, 0x8}) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000800)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000b80)=0xe8) r9 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000bc0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000cc0)=0xe8) fstat(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f0000000840)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000a40)=[{&(0x7f00000008c0)="5099bec2d42b7762479ea335e38d1c87e472f53d76e554c18d73224166c41bdac7230d3592ded2d956f93e574484cf59fc736d6e6f92a94c6d849705dd724c1859c05e511f24e659d5717487b2560fe087b68175aef3a0d31ad222849e2eae8c7ce6ba7f80643ec69ea55ea79828b24b462cf7637ebc1e9318bc9982909c8c28dc5d2cb25f90625c4c2ca4c3de378734bd3dfbdd4241ef86c2f948a96d7fa1d0c04215e62e9b7bbdfc5df51758ea702b2b", 0xb1}, {&(0x7f0000000980)="cd20178fd97ee3a58dce2521dac8fcfd37642a7a38b4c0c28beb569aa983a34b6811e4be351354a2b0f9c26cd194d90d36aa831ad889fd56996e06b4cbd9fc12a2c373fab7ef76e841bcafc5576d7c2fc5e6c65745f5e526613ffc8b8c1083a73ab5449382b7e82a40a61f5f27c60596a43ad4f13147fad3c17e18ef2e3f8dfbbaaf7b922d3b414453947a5fb47d26dcd3d2156791a3", 0x96}], 0x2, &(0x7f0000000d80)=[@cred={0x20, 0x1, 0x2, r6, r8, r9}, @cred={0x20, 0x1, 0x2, r6, r10, r12}, @rights={0x18, 0x1, 0x1, [r5]}], 0x58, 0x4004001}, 0x24000044) r13 = accept(r2, &(0x7f0000000e40)=@nfc_llcp, &(0x7f0000000ec0)=0x80) r14 = signalfd4(r5, &(0x7f0000000f00)={0x800}, 0x8, 0x80800) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) sendmsg$netlink(r13, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000f40)={0x354, 0x23, 0x300, 0x70bd25, 0x25dfdbfd, "", [@nested={0x1e4, 0x4d, [@typed={0x8, 0x53, @u32=0x8}, @generic="b314fecc9e441a19238035bb54009ae726153660f49893ab8c662ed5dfb41ba40a8fe2", @generic="c16cae8cb1513c3be86655116e749f84f36a478a015e0a5461da90f0c18e4a3aa2cf10fd3f7710144a03c5a67ed892dba3a2d8cdf2f5a826ffe805d9287003f612ff901d067fbb73735325f567ec8857c816ef67d217dd6922dd048a95f6ba3b31277ebb7104a80b7ae19114ea81c20ef3252e7160beb52338d5a10b9b3d936205aff067e34ff97e7f92f9", @typed={0xc, 0x37, @u64=0xf0}, @generic="38c0d2a358ce0dd059e8b2f8c2261bd32913427d6fb5960e7a4b43be7ab458ef311f2d91273ceecccbc5434b1549c3de781edb46040e137e15dee3852d1ff5c7ce21a27c63e6ce5b045cfdb4d2796b", @generic="0a00df7bc62aa07a61d9e4b2a147e39bd348f01fe9e6be09f5c2c369b7a8655b30fc41a0bef84b0ffd667f443fae029a3fa3e5d9b83d9f4ea7f654efa43eb5270e75e5788fe37b5d3eaee98cdc549712efa8890f09712dbf1407e6f3a876ba8a50dd226d3600025eadaafa7687b54d15cc7ac15433cf34332ab9a21e68612af7a2e2f97034807239850806a947740440006741b2a4ff0a471931765c8c1ba0a0524f9b9e00d2241ff4e87effe4c9d9d9379c74cd134159d0e583af6521cc02a21ffafca0dd97ba9dee9e05e5bc77"]}, @nested={0x160, 0x7c, [@typed={0x8, 0x37, @uid=r8}, @generic="ab1d00b2c976348f698a08164f9df21fcc5161e0b0b45b12802ef902f6dda681766113455f39354ee2749e7a895141750c63df5101a9960c790f5dd2b50d09c94d01dd243635b74542613768906d174eaebb8b2aba51672cf997725b0b53bb4382cf41", @typed={0xf0, 0x8f, @binary="d1ed2bbe7b0eb8e4e82649631f96c8536e017bf6fe6ad3be733bebc403bc69eb263a417f1305c2b23e23960dbaaa63adb29bccc7b3e039e84595bd3c4baf8481da50a8e3d93534a74d2609301e0a9fcc8f11b39fe26da21ebb45977219dee5eb6c20a1ef260446e5f0ab7bade90e455bdb0734c99db66ea586a3357f80b2f0667f855ae30fc8f2be7b1aa2ec072637b7e03eb94f117596cce7415d71179e6ef581e9a75d5c4649464f23adeaa37545ed2adf9ef4b9aebe85b4fb3326bb2812b0d095b8de82fbf648af992632192ee140729539f5068df07662d1bc5b721b79eb82e82947e1334ab3cd2325e7"}]}]}, 0x354}, {&(0x7f00000012c0)={0x1014, 0x15, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x1004, 0x42, [@generic="9bf89ea2f21b0b27894e70b9c93178379f28cc0a8338524448fc18edc179e465edbd00518ccb8c62aa4ea162daa942ac2c6f1c64a3d46b26d78cd918ed40506ce83fa5d40c3b101712b31587196290c150a3a22119f3426d8f659b3981ed1bb07a38161924d535500876a686d3aa16c30eeaef17c0283d8629fa646bc086c225c26df2c8c333d36363b35358809009ebaf7568f0063646ef168237cf5a2144d12a598ba01f09319a089711efccfe99f15a8c554052ead22ca0e589178e76106f83c1edb1c7ff41cf937bbef412b648a8837bb35441ee46d8d776dc979fe8db115867da1d582c3c370279a50137d131e8a36c9b2e9a82f942227bf8366524d22f5ae10a2748fcbf797a59db73344c117558310417b24feec1349217bdbaa656af6d576e0e6bbaa1e2b15f4ac6a94ca39eb755eafae9ff2798b5669124311bda37c66052007ae8392f46c35dc643abbb5f25cd28cb1d6f5aa7df662116031061fb950f16de0cdef6ffd77b8cd57a010020722d763aaf3190dfb3b52941529b5ef7fdf63084d4fd73ec0aaad4b513a35ff75969ba18d2f451de023042650b1f73768dce31ae87784f24d502ef5870494749180f4a371ccdf23fdf64721923969c4f5fff13f975d26a841c07650f727285d862423c0754b40667074b5cfdad62c7bd3f4f62f5b2b306e547cdf7c63ffc44215a9fb7fecb42d0b27cefa484a02c8bdfa628219761c13d2254d34b8eef44a7cd25a291a44d7b15ed5abbcc71ad2a539f65ce93d6d40ec20a3a2014ffe602888af921249234531f2969e745ba17e13bb32864c173f13544fc0f756aa3b1013c87f30b35b04469115195ad94ca86b75a5657c36f1ae72996e3f5501feb487b480023621999175e223efbef694e4e5e66eede737f02063c943a2e551804ea94478b671a5bd35940234b79e4c3c2f564104837ff3ec654e20b649117b75cc79ce1c41a30ef4ba1cae6df8a703b71458cfac2812e296f0d511efab685ea46c43a59aa3a4e17d322b358947f8172269634984746540a003a2717691a5aa3dc8eb64d7733a73f682bf9a31c687f9c52e784cd6f7be63fd707fcdcd8498edf7183391de56cfc69738133eedd08deead904ffb42a8f125459a38e4aa96919afde27f5d2d61a1923d4c51ae69a8017b8b3e7c213e1f1d43e7cbe718a22a30ee97d8c48c9de20c3925cf6eb77667707acd0c884309669fe327dac04e28cab7021c817982db2885cda216ad5eaca760d0dda919e2ab65792708554b941d49e46b6129af1fd1e43c86d68012dd54aa1c07a4920c5cc0eecb91ad5bc92706a0fd6aa066db0c335155fca5b35ae8aeacab32eba6d289777d3300ffb2997c9bd5a1646b57346ad6deff769d9a19d31d1b0e0c63de1233256a16ad3ebd196a0633e543686c9f62bf1b1006dddf48c05199a5dc0aefc022cdb456455c7e17a1d781f58d70d9c2fcde67fc61d5ba5f93cbc3dbca803071f887de580f5df46ecb80ae56dee5c4c8ad8166ccc19a80da9f652f4c5175d40efb211267d0ed688cbff2e6778def7b02ce46e80a9d209bf8f230712479389a917286f07415bf41d330dcc3ac2969b156f515639fba280f8c2f23d4777e2cef26a3792811c33ae2f2ddf24eb8a0cf4dd1a2924d77b24a5d873e2aabce401cdf3d6a52582043c5e9e462ae4c00c632c4b5c4cc019216a5f3fcee40518a3a131bec8071bf8847ab185cc927f3ae99e7635b628bad9edca275a4cd6c4adc3649413da348ce06efa6f1535d85f27c8e4b1d229af9971fc3e2c2cf5e1194701162beada3e63f0efc7c1c0fff0973151ba874adec6470b35aff791c85aa7e95ac91d9996f14f14a8352aacc3f4f34128026c3e60cac2cbfc5417929e80378c57938490e4d21e6b77cc54d0241310ad97a2a5138e66e5b966e639cf2be867ad03cac57b7d9c5f54bf80d9069c686c95f1b816c2c6fd956b70b5dd280b1116aa249c9b9ac99ae1698d54450f436b5b57f75609c3c54152aca4f1f8c916c7603ba33ef4b7f1fb1bf815f8e316639585b9a5618d16bcb4c6e91560324a15ada1ec6cdc2bb07bf2b6be4c9e1663215a9076396bb8c9eb7b9078d3a6e4876f97098d48c43015606c7f4d4a731ee09c21750a63d6ff8611f878554dd6fc9dea7f791fa11104769f379b528bd1fbbf9d5ff0f0f20884dcae1053c2bb4bfd704aeaba4b5f0b27b0e2559a771b30d98f5a86b5be2f0f3d634703e0467d81d6c8dd95a4d30765e49070b76b2d9fe825ad3301be8cc2de5d7abcd6831fd854c0e0d63ead6e6d469ea84069ac4a0f2dc8b4eca307bf841167f549631b25721b26d34258a5283df5bf364a43e215604ffbc9e016f6839881e82673df06ad823661ee05965f206e5497f975d667d0ba7a79c4c9442ed8199bee219b5f7cc4ca1fb772396aa7cd4c2e0aa43f2bbb07450a7e6658e1e7648207f29b02d22bb161cc97d8555fa20759075d22017dfcacab82d61267948294993da14b3e8443fb71f04c92c246de590b31c9d52c377b7c91ac7442c7cf3f8582cd5c61c35f51bcbdea10c9a4a377939123c64ce4c908d83d6dd1c903ca24a4e9d541ddd99c2f8842428b26651e337822c4231798d3e34e41ed970ba13dbc6cb8b8380d400928686ccc141a8e4c49c0a2eec938b920c673e69a15c0d06e6ffe28f4917c6f8775e1f906bf900f948d6189a2abfde69878c35a9dc8e9c73599cd2baa3320000d0fde6978e29a4918a24e171c12ccf8914b7e79d70786021643f7c21468255f5b90ceb6f449a4ad30f132a3df176cbdfab43c45a42554dba600998563f1d1a1d4972cbc223289786e8b0c001ea2bb35e33bb905a6dcdb44b1b69a5e62ca2263542aa09da44bedd9c7d026d28ef49247597d59f35506af2747ff83ba9948858af22090ddc4f68aef69bbac62ae7ed853791e9e5bd34e3223341ab0fe4aedb1c77442dc7f22f540600c576d681aeba24a59e979fb61222747db29974e224a350f112831253d8a828b1a5c5e7dbd2fd745db5cb439678cb2797f3d3bc926cb77480ce382bfe30b5faa8ab9ce0a50a573d209ff9012d2951916c452bc71c706f201c6dff6443165a67e6c09a1330f3ba3d76c3aafc68e25159b08a4652c7597cfa27cb024d33ab7dec4af84b03d61bca98f0ca59ffc7ea93648b4f076430ad460d0d82026576b7868ad80ce3d8e45993b1584e9f77cb8eb13a06ef2248de944159b3b90bef06695e171a3d225eff55b40f9cb24e41b17691431079feac1c1af8ff2c31e4778abc8401acf154cb2c53e87b145fa659b5c2b4f6cd7cd3db3544981aa7f2a7f6bf3aca492c63c73b85c6cef2fc321ed5e56345cd5e2a1f0ab0a652a278d545b6947f4e56e253435c818f8776c8b8dbadd9a805151cba0df2cda1ef2369798199f4a303055f112ce5f8f72af4151e520ef90ac0f29cf2ea3a44c2e7e10019142d39df9fb384a3d758195de9ec6e41520e3dc3c06e33bd8c15a6b1d7bac00d4a67cdba9b462e4c94754f5ad50ef69ef96bee8fa874c34aeada5cfde2b3104ed9ea5bb0fb8cad5167a18ef07bbf9489b7bc420553f9e464ef9e8c1659a49246253705e52352c42bd0941a0b63ca7e6ba0a95f7ed97f7b59a953a581bbb9b8999dbd965bb1645233a42cad82d6c8aa6ff63ec9e00a3e61a689aafa396df5b4871b788cde5a3bdf8e3ce5b56107f64e6382f2647cff15549609ad5827ed0435964bf92aa430d23a508737f9f9cac84a4e648b170f61c2d6da9efcf109e826a8c1b6b7fd42570ba0c77038daab3716b5535f3eded7d54656fa211184c413a24832e6542e5d10c1c803c97bd90ee78d7fa7b8da4f5c541d662e18c97cbcaeeafef153b5e6e5ec8213f99567e8942625608b40e0d088d23349f20926d1f6df65dd3ecaf7aca47a5110503b9fd4a43b0353195ff713bd5267d1d9288411ee10882d83fe0ac29c6d3aba8e8810923643d0683d428e29674ee3ed1a8e97ed87059b8570a8d444cd5b1477c65d8f6f701aac74029965a839b03cb36997e4c9f39fe45aacd57cf6407ad24b458f7e049dfab634540ed6f74e18512af1c71b79f6cabbaf5a42896bb284094276e4f9031c2789b683e7fd6fbbf7415c390ca352f2f8f70a2eb5ff379b011eb42b95bb40d984fc764f2b7c7ab239147884a2a58d72b5df096d5a0e79a920f1aa1e25a6d853c71fd46718cbb7741a6efbd71e7a123ba16062b56e5d498db33670b98aaa48f4336793daaf3d5dec0af93c21ec5309d7b79f9ef2253583d39e214476e7f22e0cfae4743f3dc3f27d9717540a8a7052cc953b1c774699d6b360e70ba92131d20bda8ed98f923bce830a90f846942ed269f113edb2a50048b4ad7d20718fcdf2c295fc2a8eec9753fd321e5f6290aa7d42333afb4dfcf516a3c66d9e2b1b26d545a3246e125917724a4a6f472ae41b845e328d0c698b04cc1a90dc8cfb95d116edc139275ff391f835320f52fbca9a7abed5e01354418e4921205984f065aa3639cba357005d8fef31c962c54dc69ff4bedf397391b7b84ad4ee0892a56a6816856904429c6fbe7b68be7587a3cb8ddec5580cb62060337fe84654cf831f1873dd03ebaed740755cbb408a010fa67bb4212adc395a92ac7fb4e7bbc0ac5ac6fe30ee7cf2fe30f41d6929e52b75887cb641af33275a836c11033f5f1b2d76638f4a5a04e2d54185f62ac0c7151462adfe70f6d9802d357911bb151e9a8dae8cc3089f619f2e9375892ae7f77f39a851b4c228632af576894bde5e527e8b02755ea84586545b4510a2790b9846b6af3d14f5cdc0b86c1d1bb3ef8504edcf4b8651d83eaaca4ef7b46c0afe7de70b8383681c7956b9d024486f5359b9d5b07b3a0a956b49f2bcb9e9b8096dd3b32cd53f9dc61e16403c8d43c06a1404b854bbcb2def75039d8268bef66336090a69b0e46ee141185e8515cb710f71f0fc7cacceaa064f1e809e1dcfef7739928dcc26620b7cc41e1a64c688006dca04a5a6caf745392da12b54c71d5eb8c950306351e849b41ff7da4cfcaa9d3e5ac403411c60c08d5183aa30263ad02b623b26399788af30babcca41228b13a95131809fbebba221d88ab42f6a93551cb4414086e0a8548aa82e53b4642759275c3c6e572bd65eafb6ac9268b978f6e2e5a26d090b5541e3e3620d9ae52bc41350074167f88138ef74a7404a97ebaebe707d4b81fe2de042ec1c5d6f5f306919882eef66d98645fe1893e5a67788459171b92c666af88c3dd05697efb1d08d7e76fc0ede43aa7530fa8c28a943ff9e0ac95b3f9c604029607c717d288734c9874fc304903ad7c2201a686852271e00b31ed4fcc717278d7fe66272d21c66f10fc0be92f3765c9bc7102b1e67e4b5b9d9c08f527c46bfa614729132d30d11f23cb15c05aadb686da2b852843a0b78035bb3e277cecefb26288a07a40a73a623267031ce45421b65b32c59840ab68f3654236231271b62dcccfe11e546cbda484cc874ed9b4deee942f79b2c84b88180730c77a1e6d3e2180de2ee0725c4ca7c363200cfd37c9aaf9be8c6374f20db5684ea651bb405e7022fc8f4d485c3a9a6b3dd1b0aea1eb1267fa48b4ae0d4e85b4100f75897c88e487e5143896c3fb36693f3e0342eebb9a0d1c424b1ed0054498916bdb2ae0b58904301a2e845c507df130fb71a8b22b228680b36c064dce34fc7f526de8813a2e43b86d4389c9a86715a7ce48567f111bce8c9d91f2ccbc4605ee383db78230422b9dd60579bbba51fddee88e40e3764af1b280023ab8"]}]}, 0x1014}, {&(0x7f0000002300)={0x14e8, 0x1d, 0x400, 0x70bd28, 0x25dfdbff, "", [@typed={0xc, 0x45, @str='team0\x00'}, @generic="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", @nested={0x258, 0x15, [@typed={0xc, 0xf, @u64=0x7}, @generic="9a2e6e35d3af4c197bec04a1a5533792de291b1d359c737f8c9be4773b40338355004923fd0ef38b4fc89bd02c3858609671ef794a71c99b23a4e816ca70f71549790dc0509690d32208e8b8941baded627b8bee03ce5b1c18332b04990c7c6fdca3e0ee5ee3ae8f8d82a65ef398623e119eac1bd209c9ee1c933cc39acea2ca4f771ed634295fa8e44c3da80613f057e53968cb08b5e9ab96c6fe47e7355e", @generic="833a0a38694baf87f6845880a591d3ac127b156959eb572ef40be4ab1379608370142c6b1fbebfcfb3ac5da8cee62a605a917ab162f537ab392d4a68e97a130f35393673370852882e794e6590a6e905fa74965aa0be30856bdb1f96a57ad20a5b0004303c147f1342c27cfa932fccc31d714a8a7503ac1af9be8029f975c17be1095a21a2f3fa98640dbef6ee5961f70fb0dee2f5b4477fe27c2555fb01a50fc1a6470e6da565979141ab27ee66bf9358b886afdcb942f729a115701d0ff859a67a6e1d9e98caed11", @typed={0xc, 0x92, @u64=0x4}, @generic="9c287d2705b81f64252ce78c51169ddbed55004b7f35282a68ac23fc4d17e9bdf4a631f123854d4b9a55d1a3cc80abca39606da21c49f33155ea7f7020b417e8845c06a3c97e737e8fb61d271107f425a83d07a53e7bf19f96ec3dbedff2cb8335c28ea6d8a8a6c80d8e86d57c8bb9a6e9a78646353b9ea587c6e1abe5f8c6a82a258715dafbf370a7472d285f20c362c8dff28c4125f1c4c309a6d37464c0aa5462dbb22abbaa9a8d83b905ae0a00c493b29f4b9512d53d51", @typed={0x18, 0x43, @str='/dev/vga_arbiter\x00'}]}, @nested={0x14, 0x41, [@typed={0x8, 0x37, @u32=0x6}, @typed={0x8, 0x39, @str=':\x00'}]}, @generic="4798cff44d02fb381376dc17e19d2a33ae654d385f473f9441d6e9dc004d1d26bf25ebf1f5881499f53269d6efc70b30392d674ce46a4ac48df578c0f980460435cf7ed8a294946daf745019f572ead6f78544d6b6d04946fd375214047a0cf2c7130a81e79a17427699468759a539bb4eca8ff34a08561d5c5125c9f595210b1c9bd197251a73df4173ae7ef6391d9b7bd3a0dc479e0e0fb876a8ddf1119033db7d1e29cf", @nested={0x114, 0x9, [@generic="532ca80ddc58520fb23a1e30e2c866a227101e5323490612854d244cf079f0b1e8384b2c7d2db25bca4b0bb188808336fa449f9c940d96aab8d07ab60517ac7218264019b2d8189c921762a7a4c6c327c6f29c758fe5", @typed={0x8, 0x5a, @u32=0x80}, @typed={0x8, 0x91, @ipv4=@broadcast}, @typed={0xa8, 0x8, @binary="f2b5cbd2b5959d093c4b41edf62e235a9b797743942ca2c27bd88e3a4a2add1c457c289db2c33d2ed6e5eef5b18ced1329e26eb88e3cd7e8efb008c049c8fc31cb4414e3629e61b180af33ff0f9fcf61dbbf726ee5f64f582ab7e4f495878b4686b9d2ecf1e238f5da8f78c9173ef92d8c0d044f99059d46460d0149e9bb5802e9cb925d6131454bc4027a2f7281d9366a06bff728438c4b78d5e6148196ce0052d00b"}]}, @generic="596eab46e1e1ca21aeb94d5ab2d3c5f57c6a8e21f2b3c362eef96fd3d19234657cfda26ec424aae7919d2977c1e32d76cd367aee1f0b3e1a3e8e57da6c4e783a28e87047ff5141104ff74d2d9770e3858073649acb983957d64c576d482e68a06214cfc089f0cb77051cff570d47bf62e0bf8b48aa877f2d4482d2032abc57185cc23d778e55c4e058a749ad50f2f5580ad6fdcb32f1f1e99f64ef40c40be2c1eb3d3628105000"]}, 0x14e8}], 0x3, &(0x7f0000003840)=[@cred={0x20, 0x1, 0x2, r4, r11, r12}, @rights={0x28, 0x1, 0x1, [r0, r14, r5, r5, r2]}, @rights={0x30, 0x1, 0x1, [r0, r5, r2, r0, r0, r5, r0, r5]}, @rights={0x38, 0x1, 0x1, [r14, r14, r5, r14, r13, r0, r13, r0, r5]}], 0xb0, 0x50}, 0x5) get_robust_list(r4, &(0x7f0000003a80)=&(0x7f0000003a40)={&(0x7f0000003980)={&(0x7f0000003940)}, 0x0, &(0x7f0000003a00)={&(0x7f00000039c0)}}, &(0x7f0000003ac0)=0x18) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000003b00)={0x0, 0x0, @ioapic}) 10:28:43 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x10003d) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r0}) recvmsg(r2, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b36000)}, 0x0) dup2(r1, r2) r3 = gettid() tkill(r3, 0x10000000016) 10:28:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x6, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113, 0x6}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:28:43 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read(r2, &(0x7f0000000240)=""/201, 0xc9) 10:28:44 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read(r2, &(0x7f0000000240)=""/201, 0xc9) 10:28:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read(r2, &(0x7f0000000240)=""/201, 0xc9) 10:28:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000830000000200000000000000000000800000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:28:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x6, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113, 0x6}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) [ 266.494644] IPVS: ftp: loaded support on port[0] = 21 10:28:45 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read(r2, &(0x7f0000000240)=""/201, 0xc9) 10:28:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="7a0af8ff75486400bfa100000000000007010000f8ffffffb702000004000000bf13000000000000850000000600000007000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x8000a0, 0xe, 0x85, &(0x7f0000000140)="00030074060000034c00000039e4", &(0x7f0000000340)=""/133, 0x429}, 0x28) 10:28:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffff01, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r0, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) write$cgroup_subtree(r0, &(0x7f0000000300), 0x0) 10:28:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000ff070000004b00b9b5"]) [ 268.844774] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.851177] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.859176] device bridge_slave_0 entered promiscuous mode [ 268.933116] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.939507] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.947528] device bridge_slave_1 entered promiscuous mode [ 269.022776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 269.098748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 269.322352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.400990] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.545304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.552345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.774135] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.781898] team0: Port device team_slave_0 added [ 269.859062] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.866859] team0: Port device team_slave_1 added [ 269.940742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.017981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.094042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.101309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.110106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.186270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.193651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.202385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.022328] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.028728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.035651] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.042138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.049619] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.521919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.016080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.300345] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.600200] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.606511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.614772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.896678] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.626827] binder: 7841:7842 ioctl 40046205 ff22 returned -22 [ 276.638139] binder: 7841:7842 ioctl c208ae62 20003b00 returned -22 [ 276.648542] binder: 7841:7842 ioctl 40046205 ff22 returned -22 [ 276.656582] binder: 7841:7842 ioctl c208ae62 20003b00 returned -22 10:28:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 10:28:55 executing program 1: r0 = socket(0x1000000000000010, 0x20000000802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f00018000400edfc0e800000000000af00000000000300010048050000", 0x24) 10:28:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001380)='2', 0x1}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) 10:28:55 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x10003d) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r0}) recvmsg(r2, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b36000)}, 0x0) dup2(r1, r2) r3 = gettid() tkill(r3, 0x10000000016) 10:28:55 executing program 0: semop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) 10:28:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0x20323, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000}) [ 276.815046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 276.842392] vhci_hcd: invalid port number 0 [ 276.866484] vhci_hcd: invalid port number 0 10:28:55 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x5b22, 0x0, 0xffffffff, 0x0, 0x7, 0x408, 0x9, 0x7fffffff, 0x9, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6, 0x0, 0x6, 0x8, 0x8001, 0x8001, 0x80000000, 0x3, 0xffffffff00000000, 0x1, 0x8, 0x1, 0x5, 0x3, 0x8, 0x4, 0x2, 0xd0, 0x7, 0x5, 0x0, 0x330, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x200, 0x11, 0x1, 0x5, 0x400, 0x8, 0x7}, 0x0, 0x4, r2, 0xa) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:28:56 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:28:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000840)='/dev/net/tun\x00'}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40000000000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb), 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) 10:28:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$cont(0x20, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x2000000a, &(0x7f0000000a40)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 10:28:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x6, 0x0) 10:28:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 10:28:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) close(r1) 10:28:56 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000004a0007031dfffd946fa2830020200a0009000300ff1d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 10:28:56 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x0, 0x4100) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000580)='syz0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000005c0)={0x0, "af6931d448a99c83dd16164d8069873bc690d7097b7ab2393acd116fb84f2b2d", 0x0, 0xffffffff, 0x8, 0x1, 0x7}) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) 10:28:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 10:28:57 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x0, 0x6, {0x10000}}, 0x18) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "5ba3c4cdbcdff40fdf385dcee37060dccdd9c465"}, 0x15, 0x1) quotactl(0x0, &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000380)="1331a6ccd865f67f3fd3f19a92ee0100004098eda90f45d5361cf5") 10:28:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x40, 0x0) 10:28:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x400000000000038, 0x2}], 0xfddb) 10:28:57 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') sendfile(r0, r0, &(0x7f00000002c0), 0xd9) 10:28:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_gettime(0x6, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3430f1bc866b8be000f00d066b829018ec04c0fc71cd7f3f0440fc05f1f0fefe4c7442400cc830000c744240200000080c7442406000000000f0114248fa870cc546d0f4466baf80cb87c167d81ef66bafc0cb800200000ef47ddc1", 0x5c}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x3, 0x2001c0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x3, 0x2, 0x5, 0x3f}, {0x9, 0xff, 0xb1b4, 0x2}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000006c0)={0x9, 0x0, {0xffffffffffffffff, 0x1, 0x401, 0x3}}) socket$packet(0x11, 0x6, 0x300) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000005c0)={0x1000, {0x3, 0x400000000000001, 0x4, 0x28f, 0x3f}}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000600)='bbr\x00', 0x4) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xfffffffffffffecd) r4 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x6, 0xd4d, 0x3, 'queue1\x00', 0x5}) clock_gettime(0x7fffffffffd, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x80000001}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000b80)='trusted.overlay.nlink\x00', &(0x7f0000000b40)={'d+', 0x1}, 0x28, 0x3) semget$private(0x0, 0x1, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000009c0)={0x1, 0x7, 0x0, 'queue0\x00', 0xe3f}) io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x1, r4, &(0x7f00000007c0)="6ee9965f40cfdb0153ddbf06ffe20a8f15331e33d50b5f9a45d5996d7add754eccf9b2fcc2ab6946a46517a789890d49b007eefe8f3ebb4c", 0x38, 0xea2, 0x0, 0x0, r3}, &(0x7f0000000640)) fchownat(r3, &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x900) fsetxattr$security_selinux(r0, &(0x7f0000000840)='security.selinux\x00', &(0x7f0000000880)='system_u:object_r:init_var_run_t:s0\x00', 0x24, 0x0) io_setup(0x1, &(0x7f0000000480)) 10:28:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000d208000a0008000000d397ee1cb6a0ede1f5adbebfde9c4d4565470e"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:28:57 executing program 3: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000000)={0xfffffffd, 0xffffffffffffffff}) syslog(0x0, &(0x7f0000000140)=""/23, 0x6d02b612) [ 278.749506] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 10:28:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_gettime(0x6, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000540)="66660f3882811344bd85b87f7800000f23c80f21f8350000f0000f23f866ba2100b0faee0f01f70f20c035040000000f22c0360f00d6660f3801a7627a33460f234cb83e0000000f23d00f21f835100000020f23f866baa10066ed", 0x5b}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="f3430f1bc866b8be000f00d066b829018ec04c0fc71cd7f3f0440fc05f1f0fefe4c7442400cc830000c744240200000080c7442406000000000f0114248fa870cc546d0f4466baf80cb87c167d81ef66bafc0cb800200000ef47ddc1", 0x5c}], 0x1, 0x0, &(0x7f0000000000), 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x3, 0x2001c0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{0x3, 0x2, 0x5, 0x3f}, {0x9, 0xff, 0xb1b4, 0x2}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000006c0)={0x9, 0x0, {0xffffffffffffffff, 0x1, 0x401, 0x3}}) socket$packet(0x11, 0x6, 0x300) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f00000005c0)={0x1000, {0x3, 0x400000000000001, 0x4, 0x28f, 0x3f, 0x3}}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000600)='bbr\x00', 0x4) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xfffffffffffffecd) r5 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x6, 0xd4d, 0x3, 'queue1\x00', 0x5}) clock_gettime(0x7fffffffffd, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x80000001}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000b80)='trusted.overlay.nlink\x00', &(0x7f0000000b40)={'d+', 0x1}, 0x28, 0x3) semget$private(0x0, 0x1, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f00000009c0)={0x1, 0x7, 0x0, 'queue0\x00', 0xe3f}) io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x1, r5, &(0x7f00000007c0)="6ee9965f40cfdb0153ddbf06ffe20a8f15331e33d50b5f9a45d5996d7add754eccf9b2fcc2ab6946a46517a789890d49b007eefe8f3ebb4c", 0x38, 0xea2, 0x0, 0x0, r3}, &(0x7f0000000640)) fchownat(r3, &(0x7f0000000ac0)='./file0\x00', r4, 0x0, 0x900) io_setup(0x1, &(0x7f0000000480)) 10:28:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702e6e657400a8d1e2e580d20b43309431539b9271aeeacd148c0121fc907cf52ca172cd6329637488a0be236b965f12eac45397dcce2eed67ee4fea17bf1989b606c5ece715aaa547c1386e9f0a926a6253126617701abb38fe01f6fc", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xf0d741) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x3) 10:28:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x400000000000038, 0x2}], 0xfddb) 10:28:58 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3, 0x5b22, 0x0, 0xffffffff, 0x0, 0x0, 0x408, 0x9, 0x7fffffff, 0x9, 0xff, 0x0, 0x0, 0x6, 0x0, 0x1ff, 0x6, 0x0, 0x6, 0x8, 0x8001, 0x8001, 0x80000000, 0x3, 0xffffffff00000000, 0x1, 0x8, 0x1, 0x5, 0x3, 0x8, 0x0, 0x2, 0xd0, 0x7, 0x5, 0x0, 0x330, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x200, 0x11, 0x1, 0x5, 0x400, 0x8, 0x7}, 0x0, 0x4, r2, 0xa) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(r3, &(0x7f0000000240)=""/201, 0xc9) 10:28:59 executing program 0: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000180)="3ef20f1bd3672e0f01cfbaf80c66b8442fce8f66efbafc0c66ed0f9e470fba4200ec260f07642e660fdd9acbe60f01ca663e0f06baf80c66b8ece21e8166efbafc0c66b80000000066ef", 0x4a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000)="84", &(0x7f0000000300)}}, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) lstat(&(0x7f0000004000)='./file0\x00', &(0x7f0000004040)) 10:29:00 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000440)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x0, 0x6, {0x10000}}, 0x18) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "5ba3c4cdbcdff40fdf385dcee37060dccdd9c465"}, 0x15, 0x1) quotactl(0x0, &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000380)="1331a6ccd865f67f3fd3f19a92ee0100004098eda90f45d5361cf5") 10:29:00 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$P9_RVERSION(r1, &(0x7f0000000140)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 10:29:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000040), 0x13d}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 10:29:00 executing program 3: getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200), 0xfffffdcc}]) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:29:00 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 10:29:00 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x3, 0x5b22, 0x0, 0xffffffff, 0x0, 0x0, 0x408, 0x9, 0x7fffffff, 0x9, 0xff, 0x0, 0x0, 0x6, 0x0, 0x1ff, 0x6, 0x0, 0x6, 0x8, 0x8001, 0x8001, 0x80000000, 0x3, 0xffffffff00000000, 0x1, 0x8, 0x1, 0x5, 0x3, 0x8, 0x0, 0x2, 0xd0, 0x7, 0x5, 0x0, 0x330, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x200, 0x11, 0x1, 0x5, 0x400, 0x8, 0x7}, 0x0, 0x4, r2, 0xa) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(r3, &(0x7f0000000240)=""/201, 0xc9) 10:29:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200), 0xfffffdcc}]) 10:29:01 executing program 0: add_key(&(0x7f00000004c0)='cifs.idmap\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000540), 0x0, 0xfffffffffffffffd) 10:29:01 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) dup2(r0, r1) 10:29:01 executing program 3: getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200), 0xfffffdcc}]) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:29:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400199009004b0101048c01010000ebbd2e2ab92c420000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 10:29:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x28, &(0x7f00000004c0)}, 0x10) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000000300)}, 0x0) 10:29:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = memfd_create(&(0x7f0000000580)='IPVS\x00', 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000780)={'filter\x00', 0xffc, "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"}, &(0x7f00000005c0)=0x1020) r2 = socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(r3, 0x8, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={"626f6e643000000001feffff00"}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f00000000c0)={"626f6e64300000000000000000000400", 0xfff}) fsetxattr(r2, &(0x7f0000000400)=@known='trusted.overlay.nlink\x00', &(0x7f0000000540)="626f6e643000000001feffff00", 0xd, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000040)={@mcast2}, 0x20) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000000c0)={0x14, 0x0, 0xfffffffffffffffc, 0x2}, 0x14}}, 0xffffffffffffffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x10, &(0x7f0000000680)={&(0x7f00000017c0)=""/200, 0xc8, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000018c0)=r4, 0x4) syncfs(r0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000600)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r6, 0x1}}, 0x18) connect$l2tp(r5, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x3, 0x0, {0xa, 0x4e23, 0x101, @remote, 0x6}}}, 0x32) ioctl$TIOCNOTTY(r5, 0x5422) 10:29:02 executing program 1: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/107, 0x6b}], 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f00000012c0)=""/190, 0xbe}], 0x1) 10:29:02 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff7, 0x40400) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x1, 0x9, 0x101, 0x1, {0x2, 0x3, 0x400, 0x80000001}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0xc}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x90) r3 = open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140)=0x100000001, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x440000, 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000280)) 10:29:02 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) 10:29:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000500)='C[K', 0x3, 0xfffffffffffffffb) 10:29:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xf, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) 10:29:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00') 10:29:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="eadb0986ecef0036660f388130f2800660c4c1f96e77d3f6c8430fc72ed1950d000000c4e2098ca862c5df7d0f22e3c4e33d462005", 0x35}], 0x1, 0x0, &(0x7f0000000180), 0x1000000000000232) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:03 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='erofs\x00', 0x0, &(0x7f0000000000)) 10:29:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/91, 0x5b}], 0x100000000000005e, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x100000000000024e, 0x0) 10:29:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000500)='C[K', 0x3, 0xfffffffffffffffb) 10:29:03 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) write(r0, &(0x7f0000000100), 0x0) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 10:29:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702e6e657400a8d1e2e580d20b43309431539b9271aeeacd148c0121fc907cf52ca172cd6329637488a0be236b965f12eac45397dcce2eed67ee4fea17bf1989b606c5ece715aaa547c1386e9f0a926a6253126617701abb38fe01f6fc", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xf0d741) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x3) 10:29:04 executing program 2: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x2, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000280)=""/38) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) 10:29:04 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620b, 0x0) [ 285.377113] binder: 8113:8114 ioctl c018620b 0 returned -14 10:29:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000005c0)={0xffffffff00000001, "af6931d448a99c83dd16164d8069873bc690d7097b7ab2393acd116fb84f2b2d", 0x200, 0xffffffff, 0x8, 0x1, 0x7}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) 10:29:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) 10:29:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) 10:29:05 executing program 2: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000180)) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x2, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000280)=""/38) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) 10:29:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) 10:29:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) mmap(&(0x7f0000827000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x4d0d62de, 0x80000000000800}, 0x18) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) 10:29:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xfffffe, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x20123, 0x6, 0x0, 0x0, 0x0, 0x7400000000000000}) 10:29:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000500)='C[', 0x2, 0xfffffffffffffffb) 10:29:05 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:29:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 286.542085] syz-executor3 (8120) used greatest stack depth: 51488 bytes left 10:29:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xffffffffa0018000]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) [ 286.803940] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 10:29:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002840)={0x1, 0x0, [{0x0, 0x67, &(0x7f00000027c0)=""/103}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x0, 0x4, 0x0, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x0, 0x6}}, 0x20) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000500)="435b4bb0d0b56eb6ec832236c23bdcb173e668ec9dab02f9150cf0b5f6ebaf9791d50960d3f36311eadcb585a0ed86eb59e54b50cf3e08dc6299d15d9778a8c9acc224d9fd186d8b6499d7a8f377396185859ba9743ebb67be48ac5c749bca41ccc5b6ea0146b73360b48783acc3eb4744121457848985d492cc9047f87b52733ed79fa540c6d9f7743b03f66e5ad3bcc391f645a9735b3e9e9366a84841b9ffc015e8e2761f010fc585e20ce54a1f5e48120234b7bf73ad46a6a1d56e82b074a4daf5a946d76126ba39812d5f29f030b092bdf3f4fe293713cfbc21ba9cb62fb145", 0xe2, 0xfffffffffffffffb) keyctl$read(0xb, r4, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:29:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) [ 287.178136] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:29:06 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8000000000000007, &(0x7f0000000000)) 10:29:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/236, 0xec}], 0x1) prctl$intptr(0x400000000001d, 0xfffffffffffff44b) prctl$void(0x1e) syz_execute_func(&(0x7f0000000580)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 10:29:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002840)={0x1, 0x0, [{0x0, 0x67, &(0x7f00000027c0)=""/103}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x0, 0x4, 0x0, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x0, 0x6}}, 0x20) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000500)="435b4bb0d0b56eb6ec832236c23bdcb173e668ec9dab02f9150cf0b5f6ebaf9791d50960d3f36311eadcb585a0ed86eb59e54b50cf3e08dc6299d15d9778a8c9acc224d9fd186d8b6499d7a8f377396185859ba9743ebb67be48ac5c749bca41ccc5b6ea0146b73360b48783acc3eb4744121457848985d492cc9047f87b52733ed79fa540c6d9f7743b03f66e5ad3bcc391f645a9735b3e9e9366a84841b9ffc015e8e2761f010fc585e20ce54a1f5e48120234b7bf73ad46a6a1d56e82b074a4daf5a946d76126ba39812d5f29f030b092bdf3f4fe293713cfbc21ba9cb62fb145", 0xe2, 0xfffffffffffffffb) keyctl$read(0xb, r4, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:29:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xffffffffa0018000]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) 10:29:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000380)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x0, 0x5, 0x0, 0x3ff, 0xf0a, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @local}}}}, &(0x7f0000000140)=0xb0) clock_gettime(0x0, &(0x7f00000000c0)) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) preadv(r2, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 10:29:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) unshare(0x40000000) getpid() 10:29:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) [ 288.853264] IPVS: ftp: loaded support on port[0] = 21 10:29:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x2000000000a, 0x1, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 10:29:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:08 executing program 5: socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f757000aefc2797d9429a3a11a177b119dc5a645fa290bae10187a1c75a9bbdbaffae303e57ea11ba1c250d1430e551dcdc73de381b34de9c25e85b4971b732529a19d379cc39a149220ff2fc73075cb6bd207547db01dbc2efc7ca5f5b916d388ddfd517cc79a61556b141dfb52a10107e6bc01e405081c69b102b82d4fd1807f6c277698d3cfe99637bb19fcf26", 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0xa, 0x1, 0x0, &(0x7f0000000000), 0x8e}, 0x20) [ 289.376169] IPVS: ftp: loaded support on port[0] = 21 10:29:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:08 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x0) 10:29:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:08 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f00000000c0)=0x4, 0xb, 0x4, &(0x7f000000b000)={r1}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:29:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) unshare(0x40000000) getpid() 10:29:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x1, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000002c0)={0x0, "84f9f6807c8e7d6066d14c6184f8de885cd93ea8968225bd1c1cb994eeb8e186", 0x3, 0x4, 0x0, 0x80068, 0x10000, 0x6}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000000240)=""/23, &(0x7f0000000280)=0x17) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 289.981949] IPVS: ftp: loaded support on port[0] = 21 10:29:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x0, 0x861a}) r2 = dup2(r0, r1) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x20000000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) connect$packet(r2, 0xfffffffffffffffe, 0x0) 10:29:09 executing program 0: 10:29:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) 10:29:09 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) write$cgroup_subtree(r0, &(0x7f0000000300), 0x0) 10:29:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000001000000000000000000000000000000000c00150000000000b61b00004641f2eff2b702eb0ee25a9e318a02189311068955b91d6e7a0af3c14ca4b70f2533c4124ef3a78dea64f3e4b99a5c572fc9f7baef8a5c2a24109fd71f48789b58"], 0x1}}, 0x0) 10:29:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) r1 = memfd_create(&(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1100) 10:29:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:10 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f00000000c0)=0x4, 0xb, 0x4, &(0x7f000000b000)={r1}, &(0x7f0000048000), 0x0) 10:29:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:10 executing program 1: 10:29:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:10 executing program 4: 10:29:11 executing program 1: 10:29:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:11 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) 10:29:11 executing program 4: 10:29:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) r1 = memfd_create(&(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1100) 10:29:11 executing program 1: 10:29:11 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f00000000c0)=0x4, 0xb, 0x4, &(0x7f000000b000)={r1}, &(0x7f0000048000), 0x0) 10:29:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:11 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f00000000c0)=0x4, 0xb, 0x4, &(0x7f000000b000)={r1}, &(0x7f0000048000), 0x0) 10:29:11 executing program 2: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 10:29:12 executing program 1: 10:29:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) r1 = memfd_create(&(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1100) 10:29:12 executing program 1: 10:29:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 10:29:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:12 executing program 5: 10:29:13 executing program 0: 10:29:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:13 executing program 1: 10:29:13 executing program 5: 10:29:13 executing program 4: 10:29:13 executing program 0: 10:29:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:13 executing program 1: 10:29:13 executing program 5: 10:29:13 executing program 4: 10:29:14 executing program 0: 10:29:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:14 executing program 1: 10:29:14 executing program 4: 10:29:14 executing program 5: 10:29:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:14 executing program 0: 10:29:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:14 executing program 1: 10:29:14 executing program 4: 10:29:14 executing program 5: 10:29:15 executing program 4: 10:29:15 executing program 1: 10:29:15 executing program 0: 10:29:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:15 executing program 5: 10:29:15 executing program 4: 10:29:15 executing program 0: 10:29:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:15 executing program 1: 10:29:15 executing program 4: 10:29:15 executing program 5: 10:29:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:16 executing program 1: 10:29:16 executing program 0: 10:29:16 executing program 5: 10:29:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:16 executing program 4: 10:29:16 executing program 1: 10:29:16 executing program 0: 10:29:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:16 executing program 5: 10:29:16 executing program 4: 10:29:17 executing program 1: 10:29:17 executing program 0: 10:29:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:29:17 executing program 5: 10:29:17 executing program 0: 10:29:17 executing program 4: 10:29:17 executing program 1: 10:29:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:17 executing program 5: 10:29:17 executing program 0: 10:29:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) 10:29:18 executing program 4: 10:29:18 executing program 1: 10:29:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:18 executing program 5: 10:29:18 executing program 0: 10:29:18 executing program 4: 10:29:18 executing program 2: 10:29:18 executing program 1: 10:29:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:18 executing program 5: 10:29:18 executing program 0: 10:29:18 executing program 4: 10:29:19 executing program 2: 10:29:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:19 executing program 1: 10:29:19 executing program 5: 10:29:19 executing program 0: 10:29:19 executing program 4: 10:29:19 executing program 1: 10:29:19 executing program 2: 10:29:19 executing program 5: 10:29:19 executing program 4: 10:29:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:19 executing program 0: 10:29:19 executing program 1: 10:29:20 executing program 2: 10:29:20 executing program 5: 10:29:20 executing program 4: 10:29:20 executing program 0: 10:29:20 executing program 1: 10:29:20 executing program 2: 10:29:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:20 executing program 5: 10:29:20 executing program 4: 10:29:20 executing program 0: 10:29:20 executing program 1: 10:29:20 executing program 5: 10:29:20 executing program 2: 10:29:21 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:21 executing program 4: 10:29:21 executing program 1: 10:29:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) 10:29:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x94, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff0100000011000000"]}, 0x10c) 10:29:21 executing program 2: 10:29:21 executing program 4: 10:29:21 executing program 1: [ 302.545240] kernel msg: ebtables bug: please report to author: entries_size too small 10:29:21 executing program 2: 10:29:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 10:29:21 executing program 4: chroot(&(0x7f0000001400)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x5) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000000c0)={@remote, 0x0}, &(0x7f0000001240)=0x14) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000001300)=0x9) connect(0xffffffffffffffff, &(0x7f0000001280)=@hci={0x1f, r4, 0x1}, 0x80) r5 = dup3(r3, r0, 0x0) write$P9_RVERSION(r2, &(0x7f0000001180)=ANY=[], 0x0) write$UHID_INPUT(r5, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) fadvise64(0xffffffffffffffff, 0x0, 0x4, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='trusted.overlay.opaque\x00', &(0x7f00000013c0)='y\x00', 0x2, 0x3) 10:29:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000340)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 10:29:22 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001d80)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240), 0x14) r2 = gettid() perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x1, 0x6d, 0xffffffffffffff02, 0x0, 0x7ff, 0x1, 0x0, 0x3, 0x9, 0x9, 0x0, 0x4, 0x0, 0x4, 0xd5, 0x3, 0x1ff, 0x1, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x0, 0x0, 0x4306, 0x1, @perf_bp={&(0x7f0000000040)}, 0x10000, 0x200, 0x0, 0x1, 0x1, 0x3ff}, r2, 0x8, r0, 0x9) sendmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000000440)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000900)=[{0x10}], 0x10}, 0x40) socketpair(0x8, 0xf, 0x9, &(0x7f0000001d00)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) write$cgroup_type(r3, &(0x7f0000000000)="74687265616465ffff", 0x13ffffee7) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000001fc0)={r1}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000400)='./file0\x00'}, 0x2b9) 10:29:22 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000080), 0x1d0) 10:29:22 executing program 4: chroot(&(0x7f0000001400)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r2 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x5) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000000c0)={@remote, 0x0}, &(0x7f0000001240)=0x14) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000001300)=0x9) connect(0xffffffffffffffff, &(0x7f0000001280)=@hci={0x1f, r4, 0x1}, 0x80) r5 = dup3(r3, r0, 0x0) write$P9_RVERSION(r2, &(0x7f0000001180)=ANY=[], 0x0) write$UHID_INPUT(r5, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) fadvise64(0xffffffffffffffff, 0x0, 0x4, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='trusted.overlay.opaque\x00', &(0x7f00000013c0)='y\x00', 0x2, 0x3) 10:29:22 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 10:29:22 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) sendto$inet6(r0, &(0x7f0000000000)="c6", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 10:29:23 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "5ba3c4cdbcdff40fdf385dcee37060dccdd9c465"}, 0x15, 0x1) quotactl(0x0, &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000380)="1331a6ccd865f67f3fd3f19a92ee0100004098eda90f45d5361cf5") 10:29:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 10:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x10000}}, 0x18) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "5ba3c4cdbcdff40fdf385dcee37060dccdd9c465"}, 0x15, 0x0) quotactl(0x0, &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000380)) 10:29:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000007c0)={{0x9}, 0x0, [], {0x0, 0x1c9c380}}) 10:29:23 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f00000001c0)='bond0\x00') [ 304.392364] bond0: mtu less than device minimum 10:29:23 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:23 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000007c0)={{0x9}, 0x0, [], {0x0, 0x1c9c380}}) 10:29:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/236, 0xec}], 0x1) prctl$intptr(0x400000000001d, 0xfffffffffffff44c) prctl$void(0x1e) syz_execute_func(&(0x7f0000000580)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 10:29:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000000006, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x12}) 10:29:24 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:24 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "7f6e82d240158b348d664d30b831a136c2ef294416dfcdca77f9ee79e06b121634fa9531f88911fb4ca63d198f765638826ae5068ad5c1090129d50fcc72a2"}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=[{0x1010, 0x88, 0x9, "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"}], 0x1010, 0x400c0}, 0x6}], 0x1, 0x80) 10:29:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b0000000b00000aa1", 0x12, 0x0, 0x0, 0x0) 10:29:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000480)={{0x5, 0x0, 0x99, 0x8}, 'syz1\x00', 0x3f}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000029000100000000000000000001000000180000470c41000000000014000000000000ffffac1414bb64da71a637e75570c61490597eec0a62c177e85fd581eb96b11a29a293959edd1335babd0000"], 0x1}}, 0x0) 10:29:25 executing program 0: write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0x18) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xfffffffffffffffc}}) 10:29:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000280)="d8fa0f0866b9670a000066b81243000066ba000000000f3036dde60f00540065360fefb38a9e9a05006d0066b8038000000f23c80f21f866350c0090000f23f866b8040000000f23c80f21f86635040070000f23f83e3e0f01cb", 0x5a}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x7d, 0xffffffff7ff0bdbe}) 10:29:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) utime(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000380)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl$TIOCNXCL(r1, 0x540d) ioctl(r4, 0x800000000008982, &(0x7f0000000000)) preadv(r2, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) socket$nl_generic(0xa, 0x5, 0x84) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x23d7, 0x800) [ 306.421992] kvm: emulating exchange as write 10:29:25 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000001c0)=""/128, 0x80}, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000540), &(0x7f0000000240)) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) write$P9_RAUTH(r2, &(0x7f0000000000)={0x14}, 0x14) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) [ 306.537902] 8021q: VLANs not supported on lo 10:29:25 executing program 5: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x4, r0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='veth1_to_team\x00') sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:25 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x1, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000002c0)={0x2, "84f9f6807c8e7d6066d14c6184f8de885cd93ea8968225bd1c1cb994eeb8e186", 0x3, 0x4, 0x3, 0x80068, 0x10000, 0x6}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)=""/23, &(0x7f0000000280)=0x17) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:26 executing program 3: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:26 executing program 4: syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="eadb0986ecef0036660f388130f2800660c4c1f96e77d3f6c8430fc72ed1950d000000c4e2098ca862c5df7d0f22e3c4e33d462005", 0x35}], 0x1, 0x0, &(0x7f0000000180), 0x1000000000000232) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:26 executing program 5: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={"69666205cf4585a000", {0x2, 0x0, @local}}) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x1000000000c, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) 10:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)) 10:29:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000280)="d8fa0f0866b9670a000066b81243000066ba000000000f3036dde60f00540065360fefb38a9e9a05006d0066b8038000000f23c80f21f866350c0090000f23f866b8040000000f23c80f21f86635040070000f23f83e3e0f01cb", 0x5a}], 0x1, 0x0, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:27 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, 0x5c) 10:29:27 executing program 1: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='veth1_to_team\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/159) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xfffffe, 0x8201) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0x20123, 0x6, 0x0, 0x0, 0x0, 0x7400000000000000}) 10:29:27 executing program 5: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x4, r0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='veth1_to_team\x00') sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x2000, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000037c0), 0xfffffdef) r2 = dup(r0) connect$netlink(r2, &(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) [ 309.005049] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 10:29:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004800)=[{&(0x7f0000000180)=@abs={0x1}, 0x6e, &(0x7f0000001480), 0x0, &(0x7f0000001500)}], 0x1, 0x0) 10:29:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 10:29:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4, 0x0) unshare(0x40000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20010020}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x801}, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000008c0)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000098000000968a009a89400c21884f33d36a9161d520deb7adefb1f97afb00000000f6aac656cc636210069397d0fd20b7ef78bb844bb1bc42885af516e0919b85e016d15d23f0155a203b0b4e5603f6370250355a36d5d52456e501d4bbbe6e1b80944f9acc33e706d2cbc0f0667a1fee9ce692ef649f3af066f39283e95e27fc45b4b625528d2a90573d652140000000000000000000"], &(0x7f0000000480)=0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)) socket$unix(0x1, 0x2, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000600)={0x4, @broadcast, 0x4e23, 0x3, 'lblcr\x00', 0x2, 0x3, 0x43}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a40)) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000340)=0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000cc0)=ANY=[@ANYPTR=&(0x7f0000000a80)=ANY=[@ANYBLOB="8faf6869cf031dba1c74a793f6e8278476e6e3c399749230db62f342e6d1da3540c7788f0e303fa4ea408f8e93272b35830e684a3912fed0fa2501d9d9fc363546a47973a433d291af498604a6bdfd33f123a33914825b32b7df0afe4d3ee82329e16f2851ed269027ea43009171f2a2ebe584fbc68700c851b2b6465456198556f33a5070902742d0f6f41b2a930817a6d1f9f5ada8f44c275cd41db561f7a56ef8601bf4dc3ec6f1cbd58bd5cdb0b873f2faba751f6dece00c88588f8fc20ab857c0d913e4eb0ef666e6865d97a08e4cd601cfe818e7d7301a65c4482588b072f5542ac20935732374dd6282cb4f16962ea303"], @ANYRESHEX=r1, @ANYRES32=r4, @ANYPTR]], 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/128) setuid(r2) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000280)={0xbc, 0x7fff, 0x8, 0x81, 0xffffffffffffffff}) readlinkat(r0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000009c0)=""/126, 0x7e) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x5ca1, 0x1) 10:29:28 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x8000, 0x1, 0x6d, 0xffffffffffffff02, 0x0, 0x0, 0x1, 0x9, 0x0, 0x9, 0x9, 0x0, 0x4, 0x0, 0x4, 0x0, 0x3, 0x1ff, 0x1, 0x7fffffff, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x10000, 0x0, 0x0, 0x1, 0x1, 0x3ff}, 0x0, 0x8, r0, 0x0) socketpair(0x8, 0xf, 0x9, &(0x7f0000001d00)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) write$cgroup_type(r2, &(0x7f0000000000)="74687265616465ffff", 0x13ffffee7) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001fc0)={r1}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000400)='./file0\x00'}, 0x2b9) 10:29:28 executing program 4: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x0, 0x953, 0x0, r0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 309.687661] IPVS: ftp: loaded support on port[0] = 21 10:29:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 10:29:29 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:29 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() r2 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c51cf93cad943", &(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)="21b5637a9a1e4a59fa5d917c15b4") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x15) socket$key(0xf, 0x3, 0x2) tkill(r2, 0x1000000000016) tkill(r1, 0x1000000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000001c0)=0x3ff) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x9) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6(0xa, 0x400000000003, 0x0) [ 310.172346] IPVS: ftp: loaded support on port[0] = 21 10:29:29 executing program 5: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000002bc0)={r0}) socketpair$inet(0x2, 0x0, 0x40000010001, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000004200)={0x0}, &(0x7f0000004240)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000004280)={r4, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x1000006, 0x2013, r3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) clock_gettime(0x0, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000280)={0x2f, @loopback, 0x4e20, 0x1, 'lblcr\x00', 0x21, 0xa9, 0x59}, 0x2c) setsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000080), 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000a7a000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x1d6) syz_genetlink_get_family_id$team(&(0x7f0000002a00)='team\x00') getpeername$packet(r3, &(0x7f0000000340), &(0x7f0000000380)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002940)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002880)={&(0x7f0000002c00)=ANY=[@ANYBLOB="40000100240001006c625f686173685f73746174730000a69e"], 0x1}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) recvmmsg(r2, &(0x7f0000004080)=[{{&(0x7f00000003c0)=@nl, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/174, 0xae}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/66, 0x42}], 0x6, &(0x7f0000002980)=""/14, 0xe, 0xfffffffffffffffc}, 0x4}, {{&(0x7f0000003ec0)=@alg, 0x80, &(0x7f0000004040)=[{&(0x7f0000003f40)=""/143, 0x8f}, {&(0x7f0000004000)=""/9, 0x9}], 0x2, 0x0, 0x0, 0xef0}}], 0x2, 0x1, &(0x7f0000004140)={0x77359400}) getpeername$packet(r3, &(0x7f0000004840)={0x11, 0x0, 0x0}, &(0x7f0000004880)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000029c0)={'ip6_vti0\x00', r5}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000004a40)={'dummy0\x00'}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000041c0)=0x7ce, 0x4) accept4$packet(r3, &(0x7f0000004e80), &(0x7f0000004ec0)=0x14, 0x800) accept$packet(r2, &(0x7f0000006700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006740)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000008000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000008340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000008300)={&(0x7f0000004700)=ANY=[@ANYBLOB="400002003c00010024000100757365725f6c696e6b7570000000000000", @ANYRES32=r6], 0x2}}, 0x24008040) 10:29:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005140), 0x1, 0x0, &(0x7f0000001b80)={0x77359400}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c913000100f0000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 10:29:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) sendfile(r1, r2, 0x0, 0xa5cc54d) creat(&(0x7f0000000040)='./bus\x00', 0x0) 10:29:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x100000006, 0x4, 0x338d, 0x51, 0x0, 0xffffffffffffffff, 0x0, [0x38c]}, 0x2c) 10:29:29 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:29:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 10:29:30 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 10:29:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000000000e1ff48000000000022009500000000000000"], &(0x7f0000000300)="4f50431c4e4c0000eb0000000000000000"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0xf6, &(0x7f0000000340)="050000000000000004f88fc58033", &(0x7f0000000480)=""/246, 0xf000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb}, 0x2c) 10:29:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:31 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/182, 0xb6}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 10:29:31 executing program 1: socketpair(0x0, 0x5, 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440), 0xfffffffffffffe17) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:29:31 executing program 5: socket$bt_hidp(0x1f, 0x3, 0x6) getpeername$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs, &(0x7f0000000100)=0x6e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 10:29:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) [ 312.308908] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.315917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.322830] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.329602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.336566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.343419] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.350198] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.357109] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.363980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.371074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.377984] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.384834] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.391733] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.398514] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.405398] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.412234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.419012] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.425932] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.432777] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.440239] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.447137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.453998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.460771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.468041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.474879] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.481697] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.488474] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.495377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.502244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.509007] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.515886] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.522716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.529484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.536314] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.543147] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.549900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.556720] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.563536] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.570604] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.577428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.584252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.591076] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.598259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.605103] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.611944] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.618705] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.625535] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.632365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.639134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.645964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.652798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.659552] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.666988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.673875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.680642] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.687494] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.694341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.701113] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.707960] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.714812] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.721651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.728416] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.735256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.742179] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.748967] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.755837] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.762703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.769860] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.776715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.783568] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.790345] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.797269] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.804168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.810946] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.817872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.824762] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.831543] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.838446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.845301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.852214] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.858989] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.866239] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.873091] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.879878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.886764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.893619] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.900386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.907298] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.914242] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.921024] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.928131] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.934981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.941806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.948578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.955421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.962265] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.969398] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.976240] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.983137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.989915] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 312.996829] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.003680] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.010566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.017427] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.024274] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.031041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.037902] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.044739] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.051522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.058358] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.065670] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.072498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.079256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.086084] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.092914] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.099671] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.106488] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.113312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.120073] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.127321] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.134155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.140910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.147760] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.154589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.161343] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.168505] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.175339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.182168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.188926] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.196016] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.202846] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.209603] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.216964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.223791] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.230543] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.237363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.244185] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.250946] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.257770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.265053] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.271897] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.278654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.285487] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.292326] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.299091] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.305952] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.312778] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.319544] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.326365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.333339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.340105] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.346943] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.353771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.360539] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.367690] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.374628] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.381714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.388474] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.395305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.402224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.408983] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.415814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.422636] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.429392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.436216] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.443037] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.449809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.456639] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.463469] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.470523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.477440] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.484271] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.491028] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.497875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.504704] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:29:31 executing program 0: memfd_create(&(0x7f0000000040)='trustedem1eth1selinux\x00', 0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) write$nbd(r2, &(0x7f00000000c0)=ANY=[], 0x0) [ 313.511465] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.518332] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.525166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.531991] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.538764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.545733] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 313.552583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:29:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 10:29:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") set_mempolicy(0xf0, &(0x7f0000000080), 0x0) 10:29:32 executing program 0: memfd_create(&(0x7f0000000040)='trustedem1eth1selinux\x00', 0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) write$nbd(r2, &(0x7f00000000c0)=ANY=[], 0x0) [ 313.764969] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 10:29:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) 10:29:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702e6e657400a8d1e2e580d20b43309431539b9271aeeacd148c0121fc907cf52ca172cd6329637488a0be236b965f12eac45397dcce2eed67ee4fea17bf1989b606c5ece715aaa547c1386e9f0a926a6253126617701abb38fe01f6fc", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xf0d741) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="8248", 0x2, 0x84, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) 10:29:33 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/182, 0xb6}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 10:29:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:29:33 executing program 0: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:33 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read(r2, &(0x7f0000000240)=""/201, 0xc9) 10:29:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) 10:29:33 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/182, 0xb6}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 10:29:33 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000400), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) fanotify_init(0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 314.895026] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.902114] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.908901] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.915824] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.922673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.929446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.936365] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.943215] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.950001] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.956891] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.963816] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.971271] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.978181] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.985037] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.991945] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 314.998720] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.005614] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.012469] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.019244] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.026173] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.033022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.039803] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.046723] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.053565] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.060326] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.067882] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.074741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.081503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.088354] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.095186] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.102017] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.108780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.115638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.122469] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.129236] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.136085] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.142926] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.149694] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.156533] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.163369] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.170839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.177701] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.184563] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.191334] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.198167] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.205016] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.211854] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.218979] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.225834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.232687] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.239460] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.246369] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.253208] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.259979] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.267596] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.274453] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.281232] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.288098] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.294962] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.301804] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.308585] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.315496] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.322348] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.329113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.335976] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.342823] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.349586] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.356426] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.363261] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.370742] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.377609] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.384972] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:29:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:34 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x7, 0x8000, 0x0, 0x4}, 0x10) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x5, 0x12, &(0x7f00000001c0)=""/159) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000040), &(0x7f0000000080)) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:34 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 315.391810] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.398582] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.405431] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.412268] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.419038] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.425901] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.432754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.439533] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.446446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.453365] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.460131] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.467795] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.474658] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.481427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.488333] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.495240] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.502072] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.508837] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.515689] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.522523] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.529292] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.536147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.542986] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.549751] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.556608] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.563440] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.570932] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.577815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.584678] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.591448] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.598302] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.605152] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.611985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.618743] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.625616] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.632446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.639211] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.646041] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.652876] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.659642] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.667181] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.674034] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.680802] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.687647] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:29:34 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) [ 315.694495] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.701258] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.708104] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.714952] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.721861] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.728629] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.735476] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.742308] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.749067] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.755914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.762748] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.770223] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.777068] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.783909] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.790671] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.797556] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.804400] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.811160] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.818002] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.824854] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.831695] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.838468] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.845335] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.852178] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.858951] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.866490] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.873332] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.880099] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.886965] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.893807] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.900592] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.907438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.914282] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.921044] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.927886] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.934755] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.941523] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.948357] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.955202] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.962038] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.969525] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.976387] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.983275] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.990061] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 315.996985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.003831] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.010601] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.017497] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.024353] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.031126] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.038040] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.044890] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.051770] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.058568] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.066202] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.073038] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.079805] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.086695] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.093525] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.100295] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.107180] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.108684] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! [ 316.114029] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.114105] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.114191] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.141080] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 316.147983] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:29:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 316.439714] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 10:29:35 executing program 5: add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180), 0x0, 0xfffffffffffffffb) 10:29:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="d0054bb4fbd1b62cace5e8e71d8c4487", 0x10) 10:29:36 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/182, 0xb6}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) [ 317.352623] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.359586] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.367247] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.374096] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.380969] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.388644] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.395524] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.402375] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.409141] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.416102] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.422940] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.429700] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.436539] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.443369] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.450119] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.457038] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.463869] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.471343] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.478197] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.485028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.491870] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.498624] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.505457] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.512283] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.519033] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.525870] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.532694] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.539444] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.546285] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.553104] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.559865] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.567251] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.574089] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.580850] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.588000] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.594845] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.601677] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.608430] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.615266] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.622130] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.628888] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.635725] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.642564] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.649321] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.656232] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.663067] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.670408] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.677254] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.684094] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.690865] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.697704] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.704537] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.711293] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.718129] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.725102] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.731940] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.738692] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.745521] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.752343] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.759091] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.766478] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.773307] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.780063] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.786901] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.793821] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.800579] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.807407] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.814241] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.820994] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.827834] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.834666] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.841420] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.848249] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.855097] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.862620] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.870137] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.876973] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.883795] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.890552] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.897382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.904210] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.910967] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.917811] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.924641] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.931387] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.938205] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.945028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.951854] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.958606] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.966111] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.972936] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.979701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.986522] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 317.993352] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.000107] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.006940] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.013766] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.020522] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.027346] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.034169] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.040920] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.047743] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.054585] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.061344] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.068733] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.075573] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.082383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.089137] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.095967] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.102782] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.109539] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.116376] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.123189] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.129943] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.136764] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.143588] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.150339] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.157158] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.163983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.171256] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.178097] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.184932] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.191744] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.198502] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.205337] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.212154] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.218901] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.225724] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.232535] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.239294] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.246113] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.252931] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.259679] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.267054] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.273876] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.280633] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.287566] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.294391] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.301145] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.307977] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.314809] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.321635] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.328405] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.335244] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.342060] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.348818] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.355649] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.362462] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.369968] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.376799] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.383617] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.390369] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.397190] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.404008] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.410760] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.417594] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.424413] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.431164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.437984] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.444814] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.451637] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.458396] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.465775] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.472606] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.479377] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.486203] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.493022] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.499774] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.506612] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.513430] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.520181] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.527008] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.533832] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.540588] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.547414] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.554237] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.560985] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.568554] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.575382] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.582197] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.588949] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 318.595771] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 319.083622] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 10:29:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:38 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f01cf0f01efba4200ed260f015d0af020b3f03c673636660f383d98fd0500000f01df0fbea800000f0118baf80c66b8be3bb28f66efbafc0cec", 0x3a}], 0x1, 0x0, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0x1, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) read(r2, &(0x7f0000000240)=""/201, 0xc9) 10:29:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) dup(0xffffffffffffffff) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x7) r1 = socket(0x18, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x12) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB='r'], &(0x7f0000000180)=0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x4000000) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000480)=0x4) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000400)) r5 = syz_open_procfs(r4, &(0x7f0000000600)='environ\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000004c0), 0x4) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='md5sumtrusted]ppp1\x00', 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f00000001c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x6, 'queue0\x00', 0xffffffff}) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000500)) 10:29:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 10:29:38 executing program 4: socket$alg(0x26, 0x5, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) 10:29:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x7, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x4, 0x67, &(0x7f00000027c0)=""/103}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mount(&(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x4, 0x4, 0xea, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113, 0x6}}, 0x20) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000500)="435b4bb0d0b56eb6ec832236c23bdcb173e668ec9dab02f9150cf0b5f6ebaf9791d50960d3f36311eadcb585a0ed86eb59e54b50cf3e08dc6299d15d9778a8c9acc224d9fd186d8b6499d7a8f377396185859ba9743ebb67be48ac5c749bca41ccc5b6ea0146b73360b48783acc3eb4744121457848985d492cc9047f87b52733ed79fa540c6d9f7743b03f66e5ad3bcc391f645a9735b3e9e9366a84841b9ffc015e8e2761f010fc585e20ce54a1f5e48120234b7bf73ad46a6a1d56e82b074a4daf5a946d76126ba39812d5f29f030b092bdf3f4fe293713cfbc21ba9cb62fb145cf3a4daf07bf49df47377ec7394c8082f89b788a7d22", 0xf8, 0xfffffffffffffffb) keyctl$read(0xb, r4, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:29:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:29:40 executing program 4: 10:29:40 executing program 1: 10:29:40 executing program 4: 10:29:40 executing program 1: 10:29:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x7, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x4, 0x67, &(0x7f00000027c0)=""/103}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mount(&(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x4, 0x4, 0xea, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113, 0x6}}, 0x20) r4 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000500)="435b4bb0d0b56eb6ec832236c23bdcb173e668ec9dab02f9150cf0b5f6ebaf9791d50960d3f36311eadcb585a0ed86eb59e54b50cf3e08dc6299d15d9778a8c9acc224d9fd186d8b6499d7a8f377396185859ba9743ebb67be48ac5c749bca41ccc5b6ea0146b73360b48783acc3eb4744121457848985d492cc9047f87b52733ed79fa540c6d9f7743b03f66e5ad3bcc391f645a9735b3e9e9366a84841b9ffc015e8e2761f010fc585e20ce54a1f5e48120234b7bf73ad46a6a1d56e82b074a4daf5a946d76126ba39812d5f29f030b092bdf3f4fe293713cfbc21ba9cb62fb145cf3a4daf07bf49df47377ec7394c8082f89b788a7d22", 0xf8, 0xfffffffffffffffb) keyctl$read(0xb, r4, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:29:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d024031") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:41 executing program 4: 10:29:42 executing program 0: 10:29:42 executing program 1: 10:29:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d024031") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:42 executing program 4: 10:29:42 executing program 2: 10:29:42 executing program 5: 10:29:42 executing program 1: 10:29:42 executing program 0: 10:29:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x7, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) 10:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae8b, &(0x7f0000000000)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x400) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:29:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 10:29:43 executing program 5: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace(0x8, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) [ 324.024078] input: syz1 as /devices/virtual/input/input5 10:29:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, 0x6d, 0xffffffffffffff02, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3ff}, 0x0, 0x0, r0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x40, 0x400042) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x400}, &(0x7f0000000140)=0x10) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)=0x5) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x495ec365, 0x5, [0x0, 0x7f, 0xc65, 0xfffffffffffffff7, 0x5]}, 0x12) socketpair(0x8, 0xf, 0x9, &(0x7f0000001d00)={0xffffffffffffffff}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x440, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r5, r6) write$cgroup_type(r4, &(0x7f0000000000)="74687265616465ffff", 0x13ffffee7) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001fc0)={r1}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000440)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000400)='./file0\x00'}, 0x2b9) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000480)={r1, 0x0, 0x8, 0xe0, 0xe0}) 10:29:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d024031") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000080), &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) r1 = syz_open_pts(r0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000280)={0x0, 0x14, "0c8c71232a5d4269a2a23cd4c90985c9ea40c5af"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 10:29:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000080), &(0x7f00000003c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) r1 = syz_open_pts(r0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000280)={0x0, 0x14, "0c8c71232a5d4269a2a23cd4c90985c9ea40c5af"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15}) 10:29:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) [ 324.759911] input: syz1 as /devices/virtual/input/input6 10:29:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d024031628571") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:44 executing program 5: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace(0x8, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) 10:29:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"748f6e6c3000420300000011edee00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x400) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:29:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) rt_sigpending(&(0x7f0000000080), 0x8) [ 325.487644] input: syz1 as /devices/virtual/input/input7 [ 325.592788] kvm: pic: single mode not supported [ 325.592836] kvm: pic: level sensitive irq not supported [ 325.600675] kvm: pic: single mode not supported [ 325.606257] kvm: pic: level sensitive irq not supported [ 325.638361] kvm: pic: single mode not supported 10:29:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d024031628571") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 325.644069] kvm: pic: level sensitive irq not supported [ 325.699627] kvm: pic: single mode not supported [ 325.705213] kvm: pic: level sensitive irq not supported 10:29:45 executing program 5: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace(0x8, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7ffc}) 10:29:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"748f6e6c3000420300000011edee00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d024031628571") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:29:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 10:29:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"748f6e6c3000420300000011edee00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:29:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x6, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x400000000000000, @tick, {}, {}, @connect}], 0xffffff76) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113, 0x6}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:29:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135}, {&(0x7f0000001480)=""/25}, {&(0x7f00000003c0)=""/4096, 0x8}], 0x20000000000002ca) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000340)='cdg\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 10:29:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) readv(0xffffffffffffffff, &(0x7f0000001200), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 10:29:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d02403162857170") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:46 executing program 2: clock_gettime(0x2, &(0x7f0000000400)) r0 = dup(0xffffffffffffffff) inotify_init() setsockopt$inet6_int(r0, 0x29, 0x47, &(0x7f0000000240)=0xc, 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000490000004cd4e7598e569330bcd0aa83663bbc4a0b26920c0000000024fe7a9cc522aa0bf70053bec210678dd730d8fbd5a12750c54c3d6c84b6c071279bb07e4004a55db512caae5c536bf8699bcc03821e9bbb0fbd59f123cac17149d10af301a99bdc5bf2f04e83e7bf07c5d0f23584008c7b23a9b541d04c2a0940caf45c5a1d76d05f6ebe38aadf92ac7e2080a821c84151d1f410f883b7d09194110fe10645d07067946d74f0972d5ced82322294832548861fe0b9e215c6cd0dd1c0e305d29081e14dccf906ad92d4d15d917d1e839c3a885278bfc5590fa8f3"], &(0x7f0000000480)=0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(0xffffffffffffffff, &(0x7f00000008c0)=""/249, 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x2, @random="59a310eebccc"}, 0x20, {0x2, 0x800000000, @dev}, 'veth1_tQ_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r5) 10:29:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0xffffffffffffff56) 10:29:46 executing program 0: ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='veth1_to_team\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/159) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x7ffff000}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x40004000100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000500)) keyctl$unlink(0x9, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) wait4(r1, 0x0, 0x0, &(0x7f0000000a40)) 10:29:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d02403162857170") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x0, 0x0) close(r0) gettid() socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, r0, 0x0, 0xd, &(0x7f00000004c0)='/dev/net/tun\x00'}, 0x30) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x2c) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 10:29:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x6, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x400000000000000, @tick, {}, {}, @connect}], 0xffffff76) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113, 0x6}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:29:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x6, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x400000000000000, @tick, {}, {}, @connect}], 0xffffff76) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113, 0x6}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:29:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x3ae, 0x2002, 0x0, 0x1}, 0x2c) 10:29:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d02403162857170") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:49 executing program 2: clock_gettime(0x2, &(0x7f0000000400)) r0 = dup(0xffffffffffffffff) inotify_init() setsockopt$inet6_int(r0, 0x29, 0x47, &(0x7f0000000240)=0xc, 0x4) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000490000004cd4e7598e569330bcd0aa83663bbc4a0b26920c0000000024fe7a9cc522aa0bf70053bec210678dd730d8fbd5a12750c54c3d6c84b6c071279bb07e4004a55db512caae5c536bf8699bcc03821e9bbb0fbd59f123cac17149d10af301a99bdc5bf2f04e83e7bf07c5d0f23584008c7b23a9b541d04c2a0940caf45c5a1d76d05f6ebe38aadf92ac7e2080a821c84151d1f410f883b7d09194110fe10645d07067946d74f0972d5ced82322294832548861fe0b9e215c6cd0dd1c0e305d29081e14dccf906ad92d4d15d917d1e839c3a885278bfc5590fa8f3"], &(0x7f0000000480)=0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(0xffffffffffffffff, &(0x7f00000008c0)=""/249, 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x2, @random="59a310eebccc"}, 0x20, {0x2, 0x800000000, @dev}, 'veth1_tQ_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r5) 10:29:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x3ae, 0x2002, 0x0, 0x1}, 0x2c) 10:29:49 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x1ca) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x18, 0x0) 10:29:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:29:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:50 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000007c0)={0x0, 0x0, 0x2080}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x1, 0x8) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000540)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000780)={0x9, 0x4, 0x5}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) r4 = perf_event_open(&(0x7f000001d000)={0x80000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000180)={0x6, 0x0, 0xb9, @dev={[], 0x14}, 'bond_slave_1\x00'}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = socket(0x11, 0x802, 0x0) r6 = socket(0x0, 0x0, 0x0) sendmsg(r3, &(0x7f00000001c0)={&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x1, 0x1, 0x0, 0x1}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000001a00)}, 0x20000044) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={"7465616d30001000", 0xffffffffffbfdffc}) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000740)={0xffffffffffffffe1, {0x4da, 0x2, 0x0, 0x9, 0xa4, 0x7fff}}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000004c0)={0x0, 0x100}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @dev}, &(0x7f0000000080)=0xc) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000180), 0x0) kcmp(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r5, 0x407, 0x9) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x30, 0x6fc}, &(0x7f0000000100)=0x18) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000680)={{0x0, @addr=0xfffffffffffffffc}, 0x8, 0x2, 0x9}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000140)={r7, 0x7, 0x800, 0x0, 0x0, 0x100000001}, &(0x7f00000003c0)=0x14) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000006c0), &(0x7f0000000500)=0x60) vmsplice(r3, &(0x7f0000000200)=[{&(0x7f0000000400)="dc7924f6aa0b95117599e7280bbc9c662f3351b9f6493019e01fe0878df18506bcf556c2d43b810a0430f926d5ef07aaa241864192fa0d7e1f41e55b005c3d2655eba01c137edab202ffa5ebcc229221beede0ce780c514acc1100", 0x5b}], 0x1, 0x805) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc00003006000", 0x4bfd}) 10:29:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") prctl$intptr(0xe, 0x0) 10:29:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 325.748706] kvm: pic: single mode not supported [ 332.235792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.266522] device team0 entered promiscuous mode [ 332.271920] device team_slave_0 entered promiscuous mode [ 332.277660] device team_slave_1 entered promiscuous mode 10:29:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 333.146009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.166251] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.648521] 8021q: adding VLAN 0 to HW filter on device team0 10:29:52 executing program 2: r0 = memfd_create(&(0x7f0000000340)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000000)='\x00', 0x1, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='^vmnet1posix_acl_access+vboxnet1\x00', 0x21, 0x0) write$binfmt_aout(r0, &(0x7f0000000380), 0x20) 10:29:52 executing program 0: perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f00000000c0)=0x4, 0x0, 0x4, &(0x7f000000b000)={r2}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0xffffffffffffff7f}, 0x8) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f0000000600)={0x7fffffff, 0x0, 0x3, 0x7}) 10:29:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x2c9) 10:29:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:53 executing program 5: 10:29:53 executing program 4: 10:29:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:53 executing program 2: 10:29:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:53 executing program 5: 10:29:53 executing program 2: 10:29:53 executing program 4: 10:29:54 executing program 0: perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f00000000c0)=0x4, 0x0, 0x4, &(0x7f000000b000)={r2}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0xffffffffffffff7f}, 0x8) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f0000000600)={0x7fffffff, 0x0, 0x3, 0x7}) 10:29:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:54 executing program 2: 10:29:54 executing program 5: 10:29:54 executing program 4: 10:29:54 executing program 4: 10:29:54 executing program 2: 10:29:54 executing program 5: 10:29:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:54 executing program 2: 10:29:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:55 executing program 0: 10:29:55 executing program 5: 10:29:55 executing program 4: 10:29:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:55 executing program 2: 10:29:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:55 executing program 4: 10:29:55 executing program 2: 10:29:55 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:55 executing program 5: 10:29:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:55 executing program 0: 10:29:55 executing program 5: 10:29:55 executing program 2: 10:29:55 executing program 4: 10:29:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:56 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:56 executing program 5: 10:29:56 executing program 0: 10:29:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:56 executing program 2: 10:29:56 executing program 4: 10:29:56 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:56 executing program 5: 10:29:56 executing program 0: 10:29:56 executing program 2: 10:29:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:56 executing program 4: 10:29:57 executing program 0: 10:29:57 executing program 5: 10:29:57 executing program 4: 10:29:57 executing program 2: 10:29:57 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:57 executing program 5: 10:29:57 executing program 4: 10:29:57 executing program 2: 10:29:57 executing program 0: 10:29:57 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:57 executing program 4: 10:29:57 executing program 5: 10:29:58 executing program 2: 10:29:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:58 executing program 0: 10:29:58 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:58 executing program 4: 10:29:58 executing program 0: 10:29:58 executing program 5: 10:29:58 executing program 2: 10:29:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:58 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x91, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff0100000011"]}, 0x109) 10:29:58 executing program 5: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=0x0, &(0x7f0000000380)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x4, r0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='veth1_to_team\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/159) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x2000, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x2d6, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:29:58 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:29:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x15]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r1, &(0x7f0000000200)=""/101, 0xffffffffffffff46, 0x120, 0x0, 0xffffffffffffffeb) 10:29:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 339.801164] kernel msg: ebtables bug: please report to author: entries_size too small 10:29:59 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) [ 339.995771] NFS: bad mount option value specified: veth1 [ 340.015541] NFS: bad mount option value specified: veth1 [ 340.084349] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:29:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x7, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x4, 0x67, &(0x7f00000027c0)=""/103}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="0d737ee909408e500b79fe2ad235a04c0ea62ab600230f7185c45f00300077cf40d86ad27bb762c9af1cc6ce2f8e2e53cd982e5a65008643ebd1c4d3a0e0638db876ddd275307125cdd2e292a5a904101928a648891d10d98d8f37ee4f72f1bdc25d5dd4f9b9a44e0de13904c4eaf0ffc1bcfc371e2cd0a900000000000000000000000002000000000000383f82842636dbc0bc43dde88eb15691ce450c9796"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x4, 0x4, 0xea, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:29:59 executing program 4: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:59 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:59 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:29:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:29:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:00 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x15]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r1, &(0x7f0000000200)=""/101, 0xffffffffffffff46, 0x120, 0x0, 0xffffffffffffffeb) 10:30:00 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x7, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x4, 0x67, &(0x7f00000027c0)=""/103}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="0d737ee909408e500b79fe2ad235a04c0ea62ab600230f7185c45f00300077cf40d86ad27bb762c9af1cc6ce2f8e2e53cd982e5a65008643ebd1c4d3a0e0638db876ddd275307125cdd2e292a5a904101928a648891d10d98d8f37ee4f72f1bdc25d5dd4f9b9a44e0de13904c4eaf0ffc1bcfc371e2cd0a900000000000000000000000002000000000000383f82842636dbc0bc43dde88eb15691ce450c9796"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x4, 0x4, 0xea, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:30:01 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:01 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:01 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:01 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x7, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x4, 0x67, &(0x7f00000027c0)=""/103}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="0d737ee909408e500b79fe2ad235a04c0ea62ab600230f7185c45f00300077cf40d86ad27bb762c9af1cc6ce2f8e2e53cd982e5a65008643ebd1c4d3a0e0638db876ddd275307125cdd2e292a5a904101928a648891d10d98d8f37ee4f72f1bdc25d5dd4f9b9a44e0de13904c4eaf0ffc1bcfc371e2cd0a900000000000000000000000002000000000000383f82842636dbc0bc43dde88eb15691ce450c9796"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x4, 0x4, 0xea, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:30:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x15]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) recvfrom(r1, &(0x7f0000000200)=""/101, 0xffffffffffffff46, 0x120, 0x0, 0xffffffffffffffeb) 10:30:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:02 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:02 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:02 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:03 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x8200000000000001, 0x84) r1 = memfd_create(&(0x7f0000000040)='#posix_acl_access\x00', 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000002840)={0x7, 0x0, [{0x100002, 0x0, &(0x7f0000000280)}, {0x7000, 0xe5, &(0x7f00000006c0)=""/229}, {0x0, 0x1000, &(0x7f00000007c0)=""/4096}, {0x111000, 0x1000, &(0x7f00000017c0)=""/4096}, {0x4, 0x67, &(0x7f00000027c0)=""/103}, {0x0, 0x20, &(0x7f0000000340)=""/32}, {0x4000, 0x32, &(0x7f0000000400)=""/50}]}) r2 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="0d737ee909408e500b79fe2ad235a04c0ea62ab600230f7185c45f00300077cf40d86ad27bb762c9af1cc6ce2f8e2e53cd982e5a65008643ebd1c4d3a0e0638db876ddd275307125cdd2e292a5a904101928a648891d10d98d8f37ee4f72f1bdc25d5dd4f9b9a44e0de13904c4eaf0ffc1bcfc371e2cd0a900000000000000000000000002000000000000383f82842636dbc0bc43dde88eb15691ce450c9796"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x4, 0x4, 0xea, 0xffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x113}}, 0x20) keyctl$read(0xb, 0x0, &(0x7f0000000600)=""/178, 0xb2) close(r0) 10:30:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x124) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x5, 0x101, 0x0, 0x2, 0x9, 0x8000, 0xffff, 0x1, 0x400, 0x8}) ioctl(r0, 0x3, &(0x7f0000000200)="0a5c2db4fcf6001fdec9e9395d32e8a0337dc7b4698ea0635fdb722d769f5c091b390fb92ed0c88d1b1539781c116921d2d9a070a2d9d1ccb31cd081e073a8a1adfbd0e74e420c0b7570b77b7b0bf6f81c") fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="07030e0000000006003b7f66e5eb18d6644451533db6c6c87bfab88a66dabf8ac5fffa4a21dc04279d58123b8782a9c2b8e138478590e5af84a3d52eac633b001a96dfd0d3b498a633de211124b4d3a120d0193b274288ffda4bdf879e71002c891a10712959c60e975719afa1892c650d4d5d3202dc081f0704d35203562a2958b072a816cdecf729459381185364a3eba686469fa78ad2bccd1cc2cbf99bd7443058ef877574423db46deefe8d0d84d97b6fda"], 0x45, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000180)) sendfile(r4, r4, &(0x7f0000000040)=0xfff, 0x10a000400) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff}, 0x14}}, 0x0) dup(r2) 10:30:03 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:03 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:04 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:04 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:04 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) [ 345.405121] not chained 10000 origins [ 345.408984] CPU: 1 PID: 9726 Comm: syz-executor3 Not tainted 4.19.0+ #80 [ 345.415833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.425190] Call Trace: [ 345.427784] dump_stack+0x32d/0x480 [ 345.431439] kmsan_internal_chain_origin+0x222/0x240 [ 345.437273] ? INIT_INT+0xc/0x30 [ 345.440676] ? __kernel_text_address+0x250/0x350 [ 345.445457] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 345.450917] ? __save_stack_trace+0x2d9/0x310 [ 345.455438] ? kmsan_memcpy_origins+0x111/0x1b0 [ 345.460234] ? __msan_memcpy+0x6f/0x80 [ 345.464136] ? __copy_skb_header+0x68f/0x750 [ 345.468577] __msan_chain_origin+0x6d/0xd0 [ 345.472845] __skb_clone+0x9a8/0xbe0 [ 345.476588] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 345.481970] skb_clone+0x5af/0x7b0 [ 345.485539] __tcp_transmit_skb+0x4f4/0x5bb0 [ 345.490002] tcp_write_xmit+0x3d60/0xaa30 [ 345.494231] __tcp_push_pending_frames+0x124/0x3f0 [ 345.499179] tcp_sendmsg_locked+0x44bf/0x6c30 [ 345.503751] tcp_sendmsg+0xb2/0x100 [ 345.507496] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 345.512177] inet_sendmsg+0x4e9/0x800 [ 345.516001] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.521376] ? security_socket_sendmsg+0x1bd/0x200 [ 345.526322] ? inet_getname+0x490/0x490 [ 345.530305] __sys_sendto+0x97b/0xb80 [ 345.534858] ? syscall_return_slowpath+0x123/0x8c0 [ 345.539814] ? put_timespec64+0x162/0x220 [ 345.543981] __se_sys_sendto+0x107/0x130 [ 345.548071] __x64_sys_sendto+0x6e/0x90 [ 345.552064] do_syscall_64+0xcf/0x110 10:30:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1b, 0x80003, 0x101, &(0x7f0000000000)={0xffffffffffffffff}) write$input_event(r3, &(0x7f0000000080)={{0x77359400}, 0x3, 0x1, 0x6}, 0x18) write$cgroup_int(r1, &(0x7f0000000140), 0x12) [ 345.555880] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.561083] RIP: 0033:0x457569 [ 345.564289] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.583201] RSP: 002b:00007fb74464dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 345.590927] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 345.598211] RDX: fffffffffffffe4e RSI: 0000000020000000 RDI: 0000000000000004 [ 345.605493] RBP: 000000000072bf00 R08: 00000000200000c0 R09: 0000000000000006 [ 345.612769] R10: 00000000000000c0 R11: 0000000000000246 R12: 00007fb74464e6d4 [ 345.620048] R13: 00000000004c3b86 R14: 00000000004d5cc8 R15: 00000000ffffffff [ 345.627334] Uninit was stored to memory at: [ 345.631666] save_stack_trace+0xc6/0x110 [ 345.636484] kmsan_internal_chain_origin+0x136/0x240 [ 345.641600] __msan_chain_origin+0x6d/0xd0 [ 345.645851] __tcp_transmit_skb+0x1112/0x5bb0 [ 345.650356] tcp_write_xmit+0x3d60/0xaa30 [ 345.654511] __tcp_push_pending_frames+0x124/0x3f0 [ 345.659448] tcp_sendmsg_locked+0x44bf/0x6c30 [ 345.663952] tcp_sendmsg+0xb2/0x100 [ 345.667596] inet_sendmsg+0x4e9/0x800 [ 345.671406] __sys_sendto+0x97b/0xb80 [ 345.675215] __se_sys_sendto+0x107/0x130 [ 345.679283] __x64_sys_sendto+0x6e/0x90 [ 345.683271] do_syscall_64+0xcf/0x110 [ 345.687083] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.692280] [ 345.693939] Uninit was stored to memory at: [ 345.698273] save_stack_trace+0xc6/0x110 [ 345.702345] kmsan_internal_chain_origin+0x136/0x240 [ 345.707464] __msan_chain_origin+0x6d/0xd0 [ 345.711712] __skb_clone+0xa75/0xbe0 [ 345.715435] skb_clone+0x5af/0x7b0 [ 345.718986] __tcp_transmit_skb+0x4f4/0x5bb0 [ 345.723411] tcp_write_xmit+0x3d60/0xaa30 [ 345.727571] __tcp_push_pending_frames+0x124/0x3f0 [ 345.732508] tcp_sendmsg_locked+0x44bf/0x6c30 [ 345.737687] tcp_sendmsg+0xb2/0x100 [ 345.741325] inet_sendmsg+0x4e9/0x800 [ 345.745135] __sys_sendto+0x97b/0xb80 [ 345.749041] __se_sys_sendto+0x107/0x130 [ 345.753108] __x64_sys_sendto+0x6e/0x90 10:30:04 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:04 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 345.757091] do_syscall_64+0xcf/0x110 [ 345.760906] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.766096] [ 345.767726] Uninit was stored to memory at: [ 345.772057] save_stack_trace+0xc6/0x110 [ 345.776136] kmsan_internal_chain_origin+0x136/0x240 [ 345.781251] __msan_chain_origin+0x6d/0xd0 [ 345.785494] __tcp_transmit_skb+0x1112/0x5bb0 [ 345.790002] tcp_write_xmit+0x3d60/0xaa30 [ 345.794163] __tcp_push_pending_frames+0x124/0x3f0 [ 345.799107] tcp_sendmsg_locked+0x44bf/0x6c30 [ 345.803616] tcp_sendmsg+0xb2/0x100 [ 345.807257] inet_sendmsg+0x4e9/0x800 [ 345.811067] __sys_sendto+0x97b/0xb80 [ 345.814875] __se_sys_sendto+0x107/0x130 [ 345.818947] __x64_sys_sendto+0x6e/0x90 [ 345.822936] do_syscall_64+0xcf/0x110 [ 345.826751] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.831941] [ 345.834309] Uninit was stored to memory at: [ 345.838648] save_stack_trace+0xc6/0x110 [ 345.842725] kmsan_internal_chain_origin+0x136/0x240 [ 345.847852] __msan_chain_origin+0x6d/0xd0 [ 345.852099] __skb_clone+0xa75/0xbe0 [ 345.855830] skb_clone+0x5af/0x7b0 [ 345.859376] __tcp_transmit_skb+0x4f4/0x5bb0 [ 345.863795] tcp_write_xmit+0x3d60/0xaa30 [ 345.867961] __tcp_push_pending_frames+0x124/0x3f0 [ 345.872907] tcp_sendmsg_locked+0x44bf/0x6c30 [ 345.877415] tcp_sendmsg+0xb2/0x100 [ 345.881053] inet_sendmsg+0x4e9/0x800 [ 345.884870] __sys_sendto+0x97b/0xb80 [ 345.888682] __se_sys_sendto+0x107/0x130 [ 345.892751] __x64_sys_sendto+0x6e/0x90 [ 345.896737] do_syscall_64+0xcf/0x110 [ 345.900557] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.905753] [ 345.907386] Uninit was stored to memory at: [ 345.911724] save_stack_trace+0xc6/0x110 [ 345.915799] kmsan_internal_chain_origin+0x136/0x240 [ 345.920925] __msan_chain_origin+0x6d/0xd0 [ 345.925172] __tcp_transmit_skb+0x1112/0x5bb0 [ 345.929686] tcp_write_xmit+0x3d60/0xaa30 [ 345.934582] tcp_push_one+0x195/0x240 [ 345.938395] tcp_sendmsg_locked+0x456d/0x6c30 [ 345.942903] tcp_sendmsg+0xb2/0x100 [ 345.946542] inet_sendmsg+0x4e9/0x800 [ 345.950359] __sys_sendto+0x97b/0xb80 [ 345.954167] __se_sys_sendto+0x107/0x130 [ 345.958234] __x64_sys_sendto+0x6e/0x90 [ 345.962224] do_syscall_64+0xcf/0x110 [ 345.966038] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.971228] [ 345.972859] Uninit was stored to memory at: [ 345.977201] save_stack_trace+0xc6/0x110 [ 345.981277] kmsan_internal_chain_origin+0x136/0x240 [ 345.986392] __msan_chain_origin+0x6d/0xd0 [ 345.990637] __skb_clone+0xa75/0xbe0 [ 345.994359] skb_clone+0x5af/0x7b0 [ 345.997913] __tcp_transmit_skb+0x4f4/0x5bb0 [ 346.002341] tcp_write_xmit+0x3d60/0xaa30 [ 346.006506] tcp_push_one+0x195/0x240 [ 346.010322] tcp_sendmsg_locked+0x456d/0x6c30 [ 346.014844] tcp_sendmsg+0xb2/0x100 [ 346.018484] inet_sendmsg+0x4e9/0x800 [ 346.022299] __sys_sendto+0x97b/0xb80 [ 346.026112] __se_sys_sendto+0x107/0x130 [ 346.030188] __x64_sys_sendto+0x6e/0x90 [ 346.034924] do_syscall_64+0xcf/0x110 [ 346.038742] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.043936] [ 346.045574] Uninit was stored to memory at: [ 346.049912] save_stack_trace+0xc6/0x110 [ 346.053991] kmsan_internal_chain_origin+0x136/0x240 [ 346.059106] __msan_chain_origin+0x6d/0xd0 [ 346.063351] __alloc_skb+0xe87/0xeb0 [ 346.067080] sk_stream_alloc_skb+0x236/0xe60 [ 346.071499] tcp_sendmsg_locked+0x2638/0x6c30 [ 346.076011] tcp_sendmsg+0xb2/0x100 [ 346.079650] inet_sendmsg+0x4e9/0x800 [ 346.083462] __sys_sendto+0x97b/0xb80 [ 346.087271] __se_sys_sendto+0x107/0x130 [ 346.091340] __x64_sys_sendto+0x6e/0x90 [ 346.095320] do_syscall_64+0xcf/0x110 [ 346.099132] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.104317] [ 346.105947] Uninit was created at: [ 346.109498] save_stack_trace+0xc6/0x110 [ 346.113577] kmsan_internal_poison_shadow+0xc8/0x1e0 [ 346.118690] kmsan_kmalloc+0x98/0x110 [ 346.122501] kmsan_slab_alloc+0xe/0x10 [ 346.126396] kmem_cache_alloc_node+0xafe/0xec0 [ 346.130989] __alloc_skb+0x32e/0xeb0 [ 346.135447] sk_stream_alloc_skb+0x236/0xe60 [ 346.139862] tcp_sendmsg_locked+0x2638/0x6c30 [ 346.144371] tcp_sendmsg+0xb2/0x100 [ 346.148005] inet_sendmsg+0x4e9/0x800 [ 346.151821] __sys_sendto+0x97b/0xb80 10:30:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x86}]}}}]}, 0x3c}}, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x40, 0x103, 0x1, {0x80000001, 0x80000000, 0x9, 0x8}}) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1000, 0xa800) socket$netlink(0x10, 0x3, 0x16) 10:30:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) [ 346.155630] __se_sys_sendto+0x107/0x130 [ 346.159709] __x64_sys_sendto+0x6e/0x90 [ 346.163700] do_syscall_64+0xcf/0x110 [ 346.167517] entry_SYSCALL_64_after_hwframe+0x63/0xe7 10:30:05 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:05 executing program 2: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="82c45b209bd04e24bad88d8def78522793a4e9b3a88b37115606b413491679f4435eca19126a3663ceb6ee5805e5003ef2c4507e947ea5fcea9b7aec565189d6a4702a07aef27ca5b088bdc00e98e99bfab2b8f123aa21d9c6784041d247e3af45158a4031428b1f6159d66cd3ea4640e6a387bdcf947abbf8c8809f20cb2d1a13db1f2fd794ac09b54688f8887b59d18c535ecbfb6b5536d8f161f63eb16b09e713e6e85121a6630a71f976bdded043507aa77b38991de85e4223af4d8f7e8c39d299ddc1a92dcb53d9ec21ef757e482880d5628c7bac9e7281b97c92032ac173", 0xe1, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x80000001) r1 = socket$inet6(0xa, 0x7, 0x9) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x200000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000580)={0xe, 0x2d, {0x52, 0x7fffffff, 0x0, {0x9, 0x3}, {0x2, 0x100000000}, @const={0x7, {0x4, 0xffffffff, 0x6, 0x3a}}}, {0x55, 0x7fff, 0x6, {0x7, 0x2}, {0x12, 0x7}, @ramp={0x1, 0x101, {0x80000001, 0x101, 0x7fff, 0x2}}}}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000540)=@req={0x100, 0x10001, 0x1c, 0x9}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @multicast1}, &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@mcast1, r3}, 0x14) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) r6 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400203) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r7, 0xc10c5541, &(0x7f0000000200)={0x3, 0x1, 0x8, 0x0, 0x0, [], [], [], 0x7fffffff, 0xfffffffffffffff9}) write$cgroup_int(r5, &(0x7f0000000140), 0x12) 10:30:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:05 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:06 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:06 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x40, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000200)={'icmp\x00'}, &(0x7f00000002c0)=0x1e) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9ea8, 0x1) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x4422, 0x2800) openat$cgroup_procs(r3, &(0x7f0000000240)="4dc3461b20cd845a6289ac53583414bbd32154ec4e654b6f49fb6a0f6790374ae97119a15c35aa1466ddeb44c4d8d0f6956ecfd54d7b28dcc2ddc2cdd600a1c44f634b316122bef132b8ab73330082502d0d6524faf3fc1b0d415437584cc45f2ea771200dbd72b4375058b9dd", 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3ff) rt_sigsuspend(&(0x7f0000000040)={0x4}, 0x8) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:06 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x781202, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000300)={0x14, 0x11, 0x2, {0x0, 0x1, 0x8}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r3, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) keyctl$revoke(0x3, r2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000340)=0x9595) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000002c0)=0xc) getpgid(r4) r5 = request_key(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)='&vboxnet0/\x00', 0x0) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, r5) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000640)={[{0x12, 0x6, 0x6c42df32, 0xff, 0x1f, 0x10001, 0x638, 0x4, 0x9, 0x10000, 0x11, 0x200, 0x1000}, {0x10001, 0x8001, 0x9, 0x3f, 0xffffffff00000001, 0x7, 0x0, 0x7, 0x0, 0x7, 0x5, 0xd0f, 0xfffffffeffffffff}, {0x3ff, 0x7, 0x3, 0xfffffffffffffffc, 0xffffffffffff8001, 0xffffffffffff0000, 0xfffffffffffffffd, 0x7, 0x101, 0x81, 0x3, 0x5, 0x7}], 0x7}) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r0, &(0x7f0000000140)={0xc}) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f00000006c0)) getsockopt$inet6_tcp_buf(r6, 0x6, 0x1f, &(0x7f00000003c0)=""/131, &(0x7f0000000080)=0x83) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x240443, 0x0) 10:30:06 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:06 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x1, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x27b, 0x1) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000140)={0x1, 0x7fffffff, @value=0xe65}) r2 = fcntl$dupfd(r1, 0x406, r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x8, 0x100000000, 0x9}}, 0x30) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x6e, 0x100) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="e2f9ae031f8577813590326562a95d1f77ad7a5c7207b2bb7beddb25837f99b2c36ac5a8242cd811d93d5823520271990cad0ec1713335", 0x37) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x0, 0x0, [], &(0x7f0000000080)}) r3 = msgget(0x3, 0x400) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/223) 10:30:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:07 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:07 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={@local, 0x3d, r4}) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7ff, 0x200200) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x4000, &(0x7f00000000c0), 0x3, r2, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000840)=@can, 0x80) 10:30:07 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:07 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x88001) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x0, 0xf8, 0xf8, 0x0, 0xf8, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x6, 0xffffffff, 0x2}}}, {{@uncond, 0x0, 0x148, 0x168, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'veth1\x00', {0x10, 0x7, 0x100000001, 0x5, 0x80, 0x101, 0x5, 0x18, 0x20}, 0x40}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) pivot_root(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00') socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000640)={'bond_slave_0\x00', 0x0}) bind$xdp(r2, &(0x7f0000000680)={0x2c, 0x1, r4, 0x29, r2}, 0x10) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$bt_bnep(0x1f, 0x3, 0x4) write$cgroup_int(r1, &(0x7f0000000140), 0x12) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000600)) 10:30:07 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = epoll_create1(0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000100)={{0x926, 0x1f}, 'port0\x00', 0x14, 0x8, 0x8, 0x5, 0x1ff, 0x3, 0x7f, 0x0, 0x5, 0x5}) r4 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0x40485404, &(0x7f0000000040)={0x3}) dup3(r2, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000001c0)={0x9, 0x2, 0x1, 'queue1\x00', 0x7}) dup3(r2, r1, 0x0) 10:30:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:08 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xfffffffffffffd59) 10:30:08 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x2) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:08 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x204000, 0x60) write$P9_RLERROR(r3, &(0x7f0000000080)={0x16, 0x7, 0x2, {0xd, './cgroup.cpu\x00'}}, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x202000, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x2) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="2e2f6308006f75702f73797a34b41c6ea1ef1710d2531ba5d5582a28ebcb307986a33288636a0b2b17635c033b3bce5b791897b136b946a64cc10e662f1a5b8f0ca127dd6b9ac9a44e2a5c1ac3b0581d73c0bcc493f12d1f3c65363e569c6007dc48b18b", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) getsockname(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000340)=0x41e, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000280)={r5, 0x28, 0x9}, &(0x7f00000002c0)=0x10) 10:30:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:09 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000002e83bfee920019010000000000000000020000000c00000008000300"], 0x20}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000100)={0xf4, 0x3000}) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x10001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r2, 0xff}, 0x8) 10:30:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)='\n\a', 0x2) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:10 executing program 0: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x0, 0x2710}}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40001, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000180)=0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r1, 0x808, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x880) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000340)=0x7, 0x4) fchmod(r0, 0x1f5) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000380)={'veth0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) fstat(r0, &(0x7f00000003c0)) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000440)) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000480)={&(0x7f0000ff9000/0x4000)=nil, 0x3d, 0x0, 0x2, &(0x7f0000ffb000/0x4000)=nil, 0x7}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000500)) setxattr$security_smack_entry(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64IPIN\x00', &(0x7f00000005c0)='/dev/hwrng\x00', 0xb, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000600)={0x0, 0x2d1b, 0xbe, 0x3c75, 0x80000001, 0x1}, &(0x7f0000000640)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000680)=@assoc_value={0x0, 0x5}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000700)={r2, 0xd93, 0x5dc, 0x10001, 0x100, 0xcf, 0x5, 0x5, {r3, @in6={{0xa, 0x4e21, 0x3, @local, 0x1ff}}, 0x6, 0x5, 0x8, 0x2, 0x200}}, &(0x7f00000007c0)=0xb0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r4 = syz_open_dev$usb(&(0x7f0000000800)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x282) llistxattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)=""/162, 0xa2) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000940)) connect$unix(r4, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000a80)={{0xffffffffffffffff, 0x2, 0x0, 0x3, 0x6}, 0x0, 0xc69d}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x151181, 0x0) write$P9_RMKNOD(r5, &(0x7f0000000b40)={0x14, 0x13, 0x1, {0x1, 0x1, 0x2}}, 0x14) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000b80)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000bc0)={'bcsh0\x00', 0x8}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000c00)=""/193) 10:30:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r0, r2, 0x80000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r4, 0x50, &(0x7f00000001c0)}, 0x375) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:10 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:10 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001b80)={@multicast1, @rand_addr, 0x0}, &(0x7f0000001bc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001d00)=0xe8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000020c0)={&(0x7f0000001d40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001dc0)=""/141, 0x8d}, {&(0x7f0000001e80)=""/194, 0xc2}, {&(0x7f0000001f80)=""/225, 0xe1}], 0x3, 0x0, 0x0, 0x1}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002140)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000002180)={@remote, @remote, 0x0}, &(0x7f00000021c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2008}, 0xc, &(0x7f0000002440)={&(0x7f0000002200)={0x230, r1, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r3}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x4, 0x80000001, 0x3}, {0xae0, 0x3, 0x8, 0x6a}]}}}]}}, {{0x8, 0x1, r6}, {0x100, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x230}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x7d92, 0x7, 0x100, 0x7}]}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@nested={0x4, 0x3f00}]}, 0x18}}, 0x0) 10:30:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0xe39}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000540)={r3, 0xc00000000000}, &(0x7f0000000580)=0x8) r4 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x141) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xcc, 0x5, 0x9, 0x400, 0x70bd26, 0x25dfdbfc, {0x2, 0x0, 0x6}, [@generic="0bfb73c756d6d76501612a8874b11b3f308ee942df2f227f077d02a00ba759a99a346b9adc06688aba536a007580625d6287fcb26f45fa68166da67a0fff66b4ed1a460fcc26c763a65c1e424dec9dfa6d2a579b53515c3b4349c972bef6691acd9acafb0e205de1f8021c1f97c19b872ef67f2fa418047aa20fd6a5c8d786428dc894f8856661e914250fa106139f49ca28499660baea10f419a336d0317b0b1b4a", @typed={0xc, 0x8b, @str='tasks\x00'}, @typed={0x8, 0x35, @uid=r5}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40488c0}, 0x80) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ppoll(&(0x7f00000003c0)=[{r6, 0x400}], 0x1, &(0x7f0000000400)={0x0, 0x1c9c380}, &(0x7f0000000440)={0xf6d}, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x1, 0x0) inotify_init1(0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:10 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:11 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000200)=0x8000000000005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x20000, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:30:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:11 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80008, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f00000001c0)={0x8, "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", 0x1000}, 0x1006) 10:30:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\a', 0x2) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:11 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x80000000, 0xd2c, 0x1, 0x5, 0x400, 0x9732}) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) futimesat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={{}, {r5, r6/1000+10000}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$unix(r3, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) write$cgroup_int(r2, &(0x7f0000000140), 0x12) 10:30:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)='\n\au', 0x3) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:12 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xdf0, 0x201) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xb) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='com.apple.FinderInfo\x00', &(0x7f0000000340)='group_id', 0xffdc, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2800000003000000000000000000000001000000000000000700000000000000753365725f696400"], 0x28) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/23, 0x17) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@random={'os2.', 'fd'}, &(0x7f00000003c0)='rootmode', 0x8, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) 10:30:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:12 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000001c0)=0xe7) write$cgroup_int(r1, &(0x7f0000000140), 0x12) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000080), 0x2, 0x1) 10:30:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:13 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400), 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:13 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7f, 0x2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'syzkaller1\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000900)={@mcast1, 0x0}, &(0x7f0000000940)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e00)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000f00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001000)={@remote, 0x0}, &(0x7f0000001040)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001180)=0x14) recvmmsg(r0, &(0x7f0000009b00)=[{{&(0x7f0000001a00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001a80)=""/2, 0x2}, {&(0x7f0000001ac0)=""/120, 0x78}, {&(0x7f0000001b40)=""/39, 0x27}, {&(0x7f0000001b80)=""/27, 0x1b}, {&(0x7f0000001bc0)=""/224, 0xe0}, {&(0x7f0000001cc0)=""/131, 0x83}, {&(0x7f0000001d80)=""/51, 0x33}, {&(0x7f0000001dc0)=""/236, 0xec}], 0x8, 0x0, 0x0, 0x4}, 0xd0}, {{&(0x7f0000001f40)=@ax25, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001fc0)=""/207, 0xcf}], 0x1, &(0x7f0000002100)=""/242, 0xf2}, 0xa36b}, {{&(0x7f0000002200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000005440)=[{&(0x7f0000002280)=""/30, 0x1e}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/253, 0xfd}, {&(0x7f00000033c0)=""/76, 0x4c}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/4096, 0x1000}], 0x6, &(0x7f00000054c0)=""/99, 0x63, 0x5}, 0xe5}, {{0x0, 0x0, &(0x7f0000005580)=[{&(0x7f0000005540)}], 0x1, 0x0, 0x0, 0xfffffffffffffffa}, 0x100000000}, {{&(0x7f00000055c0)=@rc, 0x80, &(0x7f0000006940)=[{&(0x7f0000005640)=""/49, 0x31}, {&(0x7f0000005680)=""/241, 0xf1}, {&(0x7f0000005780)=""/45, 0x2d}, {&(0x7f00000057c0)=""/36, 0x24}, {&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/241, 0xf1}, {&(0x7f0000006900)=""/29, 0x1d}], 0x7, &(0x7f00000069c0)=""/172, 0xac, 0x3cb}, 0x3}, {{&(0x7f0000006a80)=@nl=@proc, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006b00)=""/154, 0x9a}, {&(0x7f0000006bc0)=""/74, 0x4a}], 0x2, &(0x7f0000006c80)=""/42, 0x2a, 0x100000000}, 0xfffffffffffffffc}, {{&(0x7f0000006cc0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000008180)=[{&(0x7f0000006d40)=""/82, 0x52}, {&(0x7f0000006dc0)=""/166, 0xa6}, {&(0x7f0000006e80)=""/125, 0x7d}, {&(0x7f0000006f00)=""/6, 0x6}, {&(0x7f0000006f40)=""/122, 0x7a}, {&(0x7f0000006fc0)=""/30, 0x1e}, {&(0x7f0000007000)=""/242, 0xf2}, {&(0x7f0000007100)=""/4096, 0x1000}, {&(0x7f0000008100)=""/124, 0x7c}], 0x9, &(0x7f0000008240)=""/83, 0x53, 0x1f}, 0x5}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000082c0)=""/44, 0x2c}, {&(0x7f0000008300)=""/92, 0x5c}, {&(0x7f0000008380)=""/234, 0xea}], 0x3, &(0x7f00000084c0)=""/12, 0xc, 0x5}, 0xfff}, {{&(0x7f0000008500)=@sco, 0x80, &(0x7f0000009780)=[{&(0x7f0000008580)=""/12, 0xc}, {&(0x7f00000085c0)=""/70, 0x46}, {&(0x7f0000008640)=""/4096, 0x1000}, {&(0x7f0000009640)=""/105, 0x69}, {&(0x7f00000096c0)=""/137, 0x89}], 0x5, &(0x7f0000009800)=""/38, 0x26, 0xffff}, 0x4000000000000}, {{0x0, 0x0, &(0x7f0000009a40)=[{&(0x7f0000009840)=""/220, 0xdc}, {&(0x7f0000009940)=""/50, 0x32}, {&(0x7f0000009980)=""/169, 0xa9}], 0x3, &(0x7f0000009a80)=""/128, 0x80, 0x6}, 0x44b}], 0xa, 0x2, &(0x7f0000009d80)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000009e80)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000009ec0)={@mcast2, 0x0}, &(0x7f0000009f00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000cd00)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f000000ce00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000cf00)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f000000d000)=0xe8) recvmmsg(r1, &(0x7f000000fc80)=[{{&(0x7f000000d040)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000d2c0)=[{&(0x7f000000d0c0)=""/145, 0x91}, {&(0x7f000000d180)=""/145, 0x91}, {&(0x7f000000d240)=""/112, 0x70}], 0x3, &(0x7f000000d300)=""/6, 0x6, 0x8}, 0x4}, {{&(0x7f000000d340)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f000000e6c0)=[{&(0x7f000000d3c0)=""/84, 0x54}, {&(0x7f000000d440)=""/225, 0xe1}, {&(0x7f000000d540)=""/20, 0x14}, {&(0x7f000000d580)=""/25, 0x19}, {&(0x7f000000d5c0)}, {&(0x7f000000d600)=""/4096, 0x1000}, {&(0x7f000000e600)=""/146, 0x92}], 0x7, &(0x7f000000e740)=""/61, 0x3d, 0x7}, 0x5}, {{&(0x7f000000e780)=@ethernet={0x0, @remote}, 0x80, &(0x7f000000fb80)=[{&(0x7f000000e800)=""/89, 0x59}, {&(0x7f000000e880)=""/232, 0xe8}, {&(0x7f000000e980)=""/114, 0x72}, {&(0x7f000000ea00)=""/4096, 0x1000}, {&(0x7f000000fa00)=""/128, 0x80}, {&(0x7f000000fa80)=""/171, 0xab}, {&(0x7f000000fb40)=""/45, 0x2d}], 0x7, 0x0, 0x0, 0x9}, 0x1000}, {{0x0, 0x0, &(0x7f000000fc00), 0x0, &(0x7f000000fc40)=""/45, 0x2d, 0x9}, 0x7fff}], 0x4, 0x2, &(0x7f000000fd80)={0x0, 0x989680}) getpeername$packet(0xffffffffffffff9c, &(0x7f000000fdc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000fe00)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000fe40)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f000000ff40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000010240)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000010340)=0xe8) read$FUSE(r2, &(0x7f0000009f40), 0x1000) getpeername$packet(0xffffffffffffff9c, &(0x7f0000010380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000103c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000010d40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000010d00)={&(0x7f0000010400)={0x8e8, r3, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x1ec, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x9, 0x8, 0x2, 0x7}, {0x8, 0x1, 0x5, 0x2}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r8}, {0x1d4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xfff, 0x10001, 0xffffffffffffff4d, 0x8000}, {0x3e90, 0x80000001, 0x6, 0x20}, {0x20, 0xfff, 0x6, 0x7fff}, {0x7, 0x3, 0x7fff, 0x2}, {0x3, 0x3f, 0x401, 0x9}, {0x3, 0x5, 0x100000000, 0x400}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5c5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0xb6, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xa}}}]}}, {{0x8, 0x1, r11}, {0x16c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xc7}}}, {0x40, 0x1, @priority={{{0x0, 0x1, 'priority\x00'}, {}, {0x0, 0x4, 0x3ff}}, {0x0, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xe6a1}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}]}}, {{0x8, 0x1, r13}, {0x110, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf72}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x0, 0x0, 0x7, 0x2}, {0xfff, 0x4a96, 0x3f, 0x2}, {0x1ff, 0x2, 0x8000, 0x9}, {0x0, 0x6, 0x5, 0x692}, {0xffffffff, 0xfffffffffffffff7, 0xfffffffffffffffc, 0x9}]}}}]}}, {{0xd4, 0x1, r15}, {0x15c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x5, 0x5, 0x8, 0x7}, {0x1ff, 0xfff, 0x8, 0x7}, {0x4, 0x7, 0x5, 0x401}, {0x1000, 0x1f, 0x7, 0x100}, {0x9, 0x7ff, 0x3f, 0x6}, {0x3ff, 0x0, 0xe2, 0x8}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r18}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff801}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r23}}}]}}]}, 0x8e8}, 0x1, 0x0, 0x0, 0xc7fb65ae52cfa06a}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r24 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) recvmmsg(r24, &(0x7f0000000a80), 0x0, 0x0, &(0x7f0000000b40)) 10:30:13 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:14 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000001c0)=""/169) 10:30:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200100) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x6}, 0x10) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:15 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'bridge_slave_0\x00', 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:16 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x9, 0x1000, 0xffffffffffffffff, 0x7, 0x2, 0x6, 0x3, 0x3, 0x9, 0xffff}, 0x10) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:16 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x78, 0x240800) mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200800, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x208002) write$cgroup_int(r2, &(0x7f00000001c0)=0x7fffffff, 0x12) 10:30:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x84000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000200)=[{0x2, 0x40}, {0x3, 0x7}, {0x7, 0x3f}, {0x2, 0x3}, {0x4, 0x7ff}, {0x4, 0x6}, {0x2, 0x2}], 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000140), 0x12) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x405183005, 0x0) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)=""/164, 0xa4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000300)={0x74, 0x0, [0x431, 0x343fa49a, 0x3ff]}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x4, 0x200, 0x3, 0x10000, r5}, 0x10) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) 10:30:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f00000001c0)) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x200) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000080)={0x57, 0x399c, 0x9, {0x8, 0xb4}, {0x8, 0x80000001}, @cond=[{0x81, 0x7, 0x4, 0x2, 0x4, 0xffffffff}, {0x5, 0x9, 0x7fff, 0xbf15, 0x4, 0x101}]}) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 10:30:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="246beceb0fe8bb136b673e71", 0xc, 0x127, 0x0, 0x1, r3}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:30:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x30100) 10:30:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:20 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa50d408e7e4d66c1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r4, 0x2, 0x10}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000140), 0x12) 10:30:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:20 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) 10:30:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200800, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x208002) write$cgroup_int(r2, &(0x7f00000001c0)=0x7fffffff, 0x12) 10:30:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40100, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x101000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='sessionid\x00') perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x100000000, 0x16d, 0x3, 0xa40, 0x0, 0x7, 0x20000, 0x8, 0x2, 0x66, 0x9, 0x9, 0xe9, 0xfffffffffffffffb, 0x80, 0x1000, 0xad, 0x7, 0x6, 0x9e, 0x9b1, 0x10001, 0xffff, 0x5, 0x6, 0xfffffffffffffff9, 0x1, 0x9, 0x10000, 0xfffffffffffffff9, 0x7f, 0x9, 0x66d356b6, 0x8, 0x40, 0x9, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x6}, 0x102, 0x10001, 0x5cc, 0x6, 0x7d, 0x8001, 0x5}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0xb) r2 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x7f, 0x40100) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x0, 0x4a01) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffbffffffffffefe) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:20 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 10:30:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200800, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x208002) write$cgroup_int(r2, &(0x7f00000001c0)=0x7fffffff, 0x12) 10:30:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:21 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000140), 0x12) 10:30:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x40080, 0x0) r4 = signalfd(r3, &(0x7f0000000100)={0x7f}, 0x8) write$cgroup_int(r1, &(0x7f0000000140), 0x12) r5 = fcntl$getown(r4, 0x9) move_pages(r5, 0x1, &(0x7f00000001c0)=[&(0x7f0000ff5000/0x9000)=nil], &(0x7f0000000200)=[0xd77, 0x1, 0xffffffffffff9761, 0x7], &(0x7f0000000240)=[0x0, 0x0], 0x4) 10:30:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200800, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x208002) write$cgroup_int(r2, &(0x7f00000001c0)=0x7fffffff, 0x12) 10:30:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6267726f75ad6994be39206ad446c680693cbc75330b4d7460e84d00e6", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200800, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x4, 0x208002) 10:30:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_tables_targets\x00') ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000240)={'ifb0\x00', 0x400}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) ptrace$peek(0x1, r3, &(0x7f00000001c0)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x179, 0x0) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000080)=0x1, 0x4) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$getownex(r4, 0x10, &(0x7f0000000300)) write$cgroup_int(r5, &(0x7f0000000140), 0x12) 10:30:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200800, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) 10:30:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200800, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) 10:30:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80001, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x16, &(0x7f0000000080)="59e036aba5aa93366a1fb166a1d8de3472e1e96465fd29d3e46342f93db950c53122803104041d780defab2bb88a026ee72e8768a1bd91639e", 0x39) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000240)="02b489edab457f42fb6934872cb5b0f57e8f06ac38906b5fae37cd7aa0b619b15a73310cd290ba956fa0e222a886f191fa21723d5c74bc6faa87844a91880bb88072c1dc51c030bf72658a0459d528c6b28a0a31999240b06a960c411f85c405fba69dbd1c12505af489ea9d5564962a7c0ace16d5890e273270d209d09b335c3348d1466d25f1d2f77cb6724e4e02b25b3ac2c4f2614d9fb15ae1fa36226c80d9f0f3a45b52899787b6a589a7c18bd38b4f90393b1c7a61e5d2842e3df03fc4b63cc83d43f8e54f0af86a4d8b3660ad7b8bb4cfc08ca4f1d6486694d8232ec25f195fb4dac2c668538ee08616ba254a24a6") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000800)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000003804000038020000200100002001000050030000500300005003000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x488) 10:30:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200800, 0x0) 10:30:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20400, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x20, 0x1, 0x5}}, 0x14) write$cgroup_int(r2, &(0x7f0000000140), 0x12) 10:30:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80300, 0x0) 10:30:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "8ecf4c74b711710db471f780b3dcabca"}, 0x11, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) 10:30:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) r3 = dup3(r0, r1, 0x80000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb0, r4, 0xf1fa30fec3461e08, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb8f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x46}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x401}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xb0}, 0x1, 0x0, 0x0, 0xc0}, 0x40040) 10:30:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) 10:30:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$getown(r2, 0x9) write$cgroup_pid(r1, &(0x7f0000000000)=r4, 0x12) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) 10:30:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x6800, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000080)) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDENABIO(r2, 0x4b36) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) 10:30:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) 10:30:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) 10:30:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) 10:30:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:26 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000000)=0x7) 10:30:26 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) 10:30:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x13, 0x0, 0x9, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x10001, @remote, 0x80}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x2}, 0x8) pwrite64(r2, &(0x7f0000000300)="f5ef0f29abba812836cb14c6058a6acd09978cd97c65528b7753599bf5181e5c0691c636ef25c881b90a938e86986e82e78200ffbd28c7288f6039102d880da6a2bcb9243b167a1fbe7708d90cf97b0a77d2992a52ed8a20b8fc63f1fc5fb9cdb606e6a91c8a711af64433300554e562ec9369d8d34aa16e0fcc940a8af861aa67da5b30902cb8d6331244d36e5b5f362c7cbe1122ddecc77a1902ee94c2dc0af475045376e7f73919b9954806d80aa8093d4aee548ad48284d110238db20fd9f37784c1eb3947a0a337b261fc9af95a4d4586872ce32f3f9ea4ab", 0xdb, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0x5, 0xa) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f00000002c0)={{0x0, @addr=0x9}, 0x8, 0xaaf9, 0xf3}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x80, 0x0) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000440)=0x6) fcntl$notify(r0, 0x402, 0x0) 10:30:27 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) 10:30:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6267726f75ad6994be39206ad446c680693cbc75330b4d7460e84d00e6", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 10:30:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='O', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 10:30:27 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000003680)=""/41, 0x29}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000f7ffa8)=@alg, 0x61, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0xfffffe45}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x57}, 0x0) 10:30:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) write$cgroup_int(r1, &(0x7f0000000140)=0xfffffffffffffffb, 0xffffffffffffffd4) 10:30:27 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x64401, 0x0) 10:30:27 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000140), 0x12) [ 368.960899] FAULT_INJECTION: forcing a failure. [ 368.960899] name failslab, interval 1, probability 0, space 0, times 1 [ 368.972421] CPU: 0 PID: 10588 Comm: syz-executor0 Not tainted 4.19.0+ #80 [ 368.979395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.988801] Call Trace: [ 368.991417] ================================================================== [ 368.998800] BUG: KMSAN: uninit-value in get_stack_info+0x720/0x9d0 [ 369.005143] CPU: 0 PID: 10588 Comm: syz-executor0 Not tainted 4.19.0+ #80 [ 369.012078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.021439] Call Trace: [ 369.024038] dump_stack+0x419/0x480 [ 369.027680] ? _raw_spin_lock_irqsave+0x237/0x340 [ 369.032535] ? get_stack_info+0x720/0x9d0 [ 369.036708] kmsan_report+0x19f/0x300 [ 369.040542] __msan_warning+0x76/0xd0 [ 369.044356] get_stack_info+0x720/0x9d0 [ 369.048358] __unwind_start+0x7d/0xe0 [ 369.052571] show_trace_log_lvl+0x20e/0x11e0 [ 369.056998] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.062398] show_stack+0x12e/0x170 [ 369.066040] dump_stack+0x32d/0x480 [ 369.069694] should_fail+0x11e5/0x13c0 [ 369.073605] __should_failslab+0x278/0x2a0 [ 369.077862] should_failslab+0x29/0x70 [ 369.081760] __kmalloc+0xcf/0x4d0 [ 369.085230] ? kernfs_fop_write+0x281/0x8a0 [ 369.089571] kernfs_fop_write+0x281/0x8a0 [ 369.093732] ? __msan_poison_alloca+0x1e0/0x2b0 [ 369.098426] ? kernfs_fop_read+0xb30/0xb30 [ 369.102674] __vfs_write+0x1f4/0xb80 [ 369.106413] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.111793] ? __sb_start_write+0x119/0x240 [ 369.116143] vfs_write+0x4a3/0x8f0 [ 369.119709] __se_sys_write+0x17a/0x370 [ 369.123714] __x64_sys_write+0x4a/0x70 [ 369.127617] do_syscall_64+0xcf/0x110 [ 369.131435] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.136635] RIP: 0033:0x457569 [ 369.139842] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.159035] RSP: 002b:00007f7ca289bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 369.166766] RAX: ffffffffffffffda RBX: 00007f7ca289bc90 RCX: 0000000000457569 [ 369.174048] RDX: 0000000000000012 RSI: 0000000020000140 RDI: 0000000000000004 [ 369.181331] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.188609] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ca289c6d4 [ 369.195890] R13: 00000000004c57e4 R14: 00000000004d93b8 R15: 0000000000000007 [ 369.203180] [ 369.204808] Local variable description: ----state@show_trace_log_lvl [ 369.211300] Variable was created at: [ 369.215564] show_trace_log_lvl+0xb3/0x11e0 [ 369.219894] show_stack+0x12e/0x170 [ 369.223519] ================================================================== [ 369.230876] Disabling lock debugging due to kernel taint [ 369.236333] Kernel panic - not syncing: panic_on_warn set ... [ 369.236333] [ 369.243714] CPU: 0 PID: 10588 Comm: syz-executor0 Tainted: G B 4.19.0+ #80 [ 369.252345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.261708] Call Trace: [ 369.264311] dump_stack+0x419/0x480 [ 369.267961] panic+0x57e/0xb28 [ 369.271208] kmsan_report+0x300/0x300 [ 369.275037] __msan_warning+0x76/0xd0 [ 369.278876] get_stack_info+0x720/0x9d0 [ 369.282884] __unwind_start+0x7d/0xe0 [ 369.286708] show_trace_log_lvl+0x20e/0x11e0 [ 369.291140] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.296547] show_stack+0x12e/0x170 [ 369.300191] dump_stack+0x32d/0x480 [ 369.303853] should_fail+0x11e5/0x13c0 [ 369.307768] __should_failslab+0x278/0x2a0 [ 369.312022] should_failslab+0x29/0x70 [ 369.315920] __kmalloc+0xcf/0x4d0 [ 369.319395] ? kernfs_fop_write+0x281/0x8a0 [ 369.323740] kernfs_fop_write+0x281/0x8a0 [ 369.327904] ? __msan_poison_alloca+0x1e0/0x2b0 [ 369.332596] ? kernfs_fop_read+0xb30/0xb30 [ 369.336853] __vfs_write+0x1f4/0xb80 [ 369.340599] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 369.345984] ? __sb_start_write+0x119/0x240 [ 369.350647] vfs_write+0x4a3/0x8f0 [ 369.354220] __se_sys_write+0x17a/0x370 [ 369.358220] __x64_sys_write+0x4a/0x70 [ 369.362126] do_syscall_64+0xcf/0x110 [ 369.365945] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.371142] RIP: 0033:0x457569 [ 369.374354] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.393553] RSP: 002b:00007f7ca289bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 369.401373] RAX: ffffffffffffffda RBX: 00007f7ca289bc90 RCX: 0000000000457569 [ 369.408651] RDX: 0000000000000012 RSI: 0000000020000140 RDI: 0000000000000004 [ 369.415938] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.423214] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ca289c6d4 [ 369.430491] R13: 00000000004c57e4 R14: 00000000004d93b8 R15: 0000000000000007 [ 369.438886] Kernel Offset: disabled [ 369.442512] Rebooting in 86400 seconds..