syzkaller login: [ 65.463936] sshd (6904) used greatest stack depth: 53584 bytes left Warning: Permanently added '10.128.0.65' (ECDSA) to the list of known hosts. 2018/12/10 20:50:11 fuzzer started 2018/12/10 20:50:16 dialing manager at 10.128.0.26:41043 2018/12/10 20:50:17 syscalls: 1 2018/12/10 20:50:17 code coverage: enabled 2018/12/10 20:50:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/10 20:50:17 setuid sandbox: enabled 2018/12/10 20:50:17 namespace sandbox: enabled 2018/12/10 20:50:17 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/10 20:50:17 fault injection: enabled 2018/12/10 20:50:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/10 20:50:17 net packet injection: enabled 2018/12/10 20:50:17 net device setup: enabled 20:52:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/253, &(0x7f0000000200)=0xfd) [ 222.265833] IPVS: ftp: loaded support on port[0] = 21 [ 224.262832] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.269465] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.278342] device bridge_slave_0 entered promiscuous mode [ 224.412434] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.419109] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.427946] device bridge_slave_1 entered promiscuous mode [ 224.545236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.661881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.025267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.146999] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:52:42 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x8ad) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc), 0x348) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) seccomp(0x0, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{}]}) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r3 = open(0x0, 0x141042, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) ftruncate(r3, 0x7fff) [ 225.911592] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.920252] team0: Port device team_slave_0 added [ 226.061167] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.068335] IPVS: ftp: loaded support on port[0] = 21 [ 226.069674] team0: Port device team_slave_1 added [ 226.279482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 226.303411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.312752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.491929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.652288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.659956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.669259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.889191] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.897019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.906340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.107402] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.114063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.121195] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.127847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.137121] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.155192] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.161938] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.170511] device bridge_slave_0 entered promiscuous mode [ 229.213084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.382551] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.389083] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.397967] device bridge_slave_1 entered promiscuous mode [ 229.612489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.885687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.424546] bond0: Enslaving bond_slave_0 as an active interface with an up link 20:52:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) [ 230.621425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.861577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.871222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.430615] IPVS: ftp: loaded support on port[0] = 21 [ 231.930427] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.939177] team0: Port device team_slave_0 added [ 232.214653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.223498] team0: Port device team_slave_1 added [ 232.469657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.476864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.486104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.714636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.726738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.735883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.863207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.870937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.880380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.105885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.114378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.123754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.104723] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.111292] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.120093] device bridge_slave_0 entered promiscuous mode [ 235.325451] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.332244] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.340765] device bridge_slave_1 entered promiscuous mode [ 235.617615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.906907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.922246] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.928872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.936120] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.942802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.952054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.304065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.779869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.032616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.263467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.292557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.526997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.534489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.355514] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.364169] team0: Port device team_slave_0 added 20:52:55 executing program 3: link(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x0, 0x0) getpgid(0xffffffffffffffff) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='maps\x00') sendfile(r1, r1, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 238.659884] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.668699] team0: Port device team_slave_1 added [ 238.699404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.963972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.971180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.980347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.294500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.301592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.310676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.546792] IPVS: ftp: loaded support on port[0] = 21 [ 239.621106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.628872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.638328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.801441] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.876378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.884324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.893417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.899986] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 240.906577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.914744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.039647] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.189282] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.195892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.203095] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.209596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.218757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.092031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.546581] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.553269] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.561894] device bridge_slave_0 entered promiscuous mode [ 244.841746] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.848288] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.857052] device bridge_slave_1 entered promiscuous mode [ 245.137198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.392470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.369170] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.679983] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.007457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.014867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.408921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.416140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.728084] 8021q: adding VLAN 0 to HW filter on device bond0 20:53:05 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/keycreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 248.269401] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.277960] team0: Port device team_slave_0 added [ 248.611564] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.620186] team0: Port device team_slave_1 added [ 249.022953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.049422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.057534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.066864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:53:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 249.482612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.489880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.499038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 20:53:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005100)=[{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000001680)="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", 0x18e}], 0x1}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0f0013dbe20fb2710f660f73f3000f01ca66b9800000c00f326635010000000f300f20e06635004000000f22e0f0835d49149a1d008c000f01980200", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r3, 0x50, &(0x7f0000000140)}, 0x10) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x7) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000018c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000280)=0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000002c0)=0x0) sendmsg$nl_generic(r3, &(0x7f0000001880)={&(0x7f0000000240), 0xc, &(0x7f0000001840)={&(0x7f0000000300)={0x136c, 0x32, 0x408, 0x70bd29, 0x25dfdbfc, {0x4}, [@nested={0x124, 0x1f, [@typed={0x4c, 0x70, @binary="2f0261f785eb261e95894c9efe28c971681d6400d889200df2ece9de057b263befca6a0e034cc3ed23f50ad0450e666e77ffeb25bacc12219cfc6f1c796c3c7815819b1724"}, @typed={0x8, 0x37, @pid=r4}, @typed={0x8, 0x85, @pid=r5}, @typed={0xc4, 0x3d, @binary="79a2a4f781d10bd92fb7b646b946b2e896efe1244d196c095512e0467ea70e1a5b3fe78f22d1b48417b1234853b3327ec53125f38fc5acb84d0d91f435eb199cf40325dc2283342695b6f659f379ca7cdb478a765461a2f1d74a71841bd16f5b8ebb2bcf1b6a5cbf802e6e01e1adf90783dc91f92d1aaea69c4a9b148cfd31e0d7b6c5e18d39b41c11c8c179a6531f0c1f7c7554b8613c2ac72bce2fa88d19fae22caa779bb65ba15c4458cd0a9db0a83cbcf7458fcd1c797408f912dc"}]}, @typed={0xc, 0x95, @u64=0xbe3}, @generic="34cef80328f42475d38cb1d5fe91b71d93ce8dcb507bea1daaf5d72ef6378c529bc5d21cd26f258995bd3a1d1bc661bb972d7583f5adadfec32ef59f2beee719d29066df107b48b7cd8e7082f8281467e0bf9f3efb2f23d97fda06d40db0ce1154b52a7560c82508ff8e4b923aaf48438ea5762a256d7a0f729c3f89b207f32ae234724f3a1c9322d8cd90cbc60db7502af9eb9071bf7ba2cb1aa30d3b579a09e331e8f7c8be8912263d8231556867e87b07b430cdf594587bdbb13d0411b2dde403a0b232c39a8e5838d68f8eceeb745fc24927940b9e8b40c6a26111c60d72655fa88c7428e2f6b2a8f758c3e156c85c6dfc299ca88c70aa28ee7dabea92861550b43a5d8da61b24193060ae26c22389805a9abd6e2427d7ca119dfc1c26406a31cdb695c2e30882aace614e032a793c79cb4e420e5feff3a4c087e108ea56c6677283ea6424aceae9e9c2b14c8be489ee0ad21c8891c953e5b32c97b73d38ce81b609ef02f379c49722900b93bd99c99fc1fcec62e2eb9b193844d81e2f117ac72767b11ff12edeec0cae483100b0a385d86ad00b286d518f83d6840dbfa0e619da0fde8b2b84f7ddfbe98ce265b464221978199a730d29d861cb85099ae5aeac2da7bf93a24ca6896ca672ef2a4ed2e7287dd5b5f7c1240e2e308308986750a74dc07cf6ad90628b38277de2366801218a78a7df84a276e017f93a70db5d4c38fff556b656320df5c3020aa81c735dcb1596c79641c22ceddaa9070145ce4205f6ae521fab4eee029841458a35212296dc44514b1e8565c6029b6bebb3d2b6f87110dd102bd964fc9ed3636d57a2b515f60dbc07b8f20afd0b2e092fb8bfb281f232c741fe645504bab1bd4fd4d0065c4d0684da209e6e9bc518c798e6585e9cbb946b11eb78a9d637530b3ad9c63ef04a1c155e1db45dd48b379d304bd2410a65e8e618c3f5fcc2127bff9974a05f8658d63e0164ab5efdb1089a5bf3ba6a8f987a413fa2729b746b9b7acd4c298b25d652143aa215e9e5121ead651a0d824436629a68d8d08eb5daf53d3a59c2613b37be7ff79879aa0699737e17ec1a9aea19533730f2abe0f9126c61a15956650069cdebeb0fd10ebe32c814bc860076fe7e4859622599fb037d6978f276a5918c2c8ab9f0aaec159164aa0852fc9b80cb23516d3441d02e5c1fc57cc2b31040b2210db96a80d601527a49bef6f36df26a50549a6223dd0c3a5eba54cc52413f0c1bafa1eb69d52f67a2b6cee48f3f02d412e2c968e3a2483cfd131cf11222d12aeafea2cb01df1d6a5d195cf6909f2db1743480390b089e46973d842814d4c04bdd827178e217daafefaa323cd14322168f47d8327b2843818ebd9b57f4bd592c8b84dc242b3e8cd4b944baa9dfc7f0b28c887106688101f5945a50ae16bd935baf076ec2d52a60128c5f02fdda40db3c4b1649ab7b9056a5ef2656e4cc513cb36333edaa3e1b8441c49776fc87080392a728608e37b65b7a65a4b83f0b58e89f7b53fe502349a82a340072105ac64cde4ca98167810d774db8e18d3ebbfebd0b43ca31f1d6b8b145565936571fff4940a878c40f9d8dcbc55584f2da695139080017eadc254fcae6e465bb9a9b954735ba6ece4c3958d8c8a9e7400405b2d6df19632ee7ed48684ad869ffd0c4c81a433bc80fcea466dbbb3dc086b39946b524bf303c392c1605a974a16d3ce8c656b27ea4c470dc381c9461acf9070dd89f6f1d1422f9d1e9c4089a555582af535915c0f796c89dd414c328c57e936f1eb73bcfa2e78fbac5558d2d328b9b8057c8f943962032b7d2ed738d8bf8779e3ac633128a18ae57da8e07ae8a814a9e37e0d42da572901dd990efdd3f65c225122ddae4bc6302a3209b6d98130ad24d8e9d1f0116bbd621b1ff831f723bcbd2bb02849dcca019e02b1310c137f8795855e8d65e7afb239db7b2c3b2b7fb90ae8500b20d9363d4e1ab4cfe8e694178dadf50b75159790f76215347505c5832402c2174c0745f79384fe93c72b13a3d9f867ef930869770b71ba58810542bb2e0057a3c50f4328fa4a6b95505fcb679208cb0057859925f1638516363c96dbf7e27d372621f8f2d450c9fbe4b309189470facb251e67c059b1926c21cb64767a4817d441463c397a7ba3e72dc84bc0f339dd02b6f50dbf397580cedcab15b9f7040a3a57cb50e02499281dc1dc0c7cabac050567bebbd93d79a5b1cc54ae17507f8636c580ac99dcea9ad4a3497e9448916c5ba6355c2cb83a41630c8e8c12190e0e94c2670d8910181c38be2226f150baef84e9be7771caa36d10336181bc5ca95094c094c25393f21f8775b28b48298b117a8db6e219a8a3d25b1a346a94dd0c37ecb0a4fa99d591f4b8748c26cb2f88c0b6e1d42dbe086b09da11d00f0f63b5c91c2c461786e286861fbe146ac4ab2294622b41504cf1d706c0edaf7d620cb5a94b01d6236b8afe01f35c91f640855c65d8de0306cc9851dd449a58b34963c1deec61580cd694d0463fe2b1b860c30bfc5b90c233167fe83767c3362385555e9c18f5bac8907099c02808f38ee4366c6f3214a4025eb3b6527e38917c8d4a25a306e6a9de58e7d9ca3f5721acc91c9610e2364eed26772e36dd610b22b59634151945c4ae47d91d93143625383417858da2de347a39063eef45116db990e50d2e20bd8b396cff6383e808db862bafcab6a37f17bdd4213d011d5b6c0ebda95c68cfc643e70c4bb26aabdc5ae18f6dc6de280e2c626cb4e58a26bf9838e3f6efb11a93abe5bbc0c9ac05fd8167a494c2432f03dbf851625da2c14b3ddd65acfb2db54b617e9e67b6a6efa781c6fb1ff1b11e5099772acda02286f922151a435763a1e023fa9a5196e5947fae0c9d31dba161f4dadf08585f28d745356ce6712aafb16ad3fb3d60eb7d97b79e9dc59e105ee3ae9ee0ba0405b00654afdf86d6b39385541da6d6af7da2473131aa00fe44f0c8254e6a381a7a45ec0acb982711347a5228727867a21b155495accc25ef7336dc1e4383e7bd69dc7fcf4bdf3f3821bfe56e3f14aec23e5ca1212dea654cea1285ef796476d69525403ca6f2e6ab35f17c241bb19acecc11a456ca00574f05a80ef51270af469d25672a686cfa8d7c6ba08f1ba57274c12e4858d69989aee6749ac91b2da06f3de9df777f4db45de55703b3d62f9c4371e51873c675f6f0ce75bb6c2d7b27423a01c1240226940747ee71b35b334cccb258a7032ffd44a3041e55760dd203055b6107747ead70430ae7cdb80c61c18ede7ee6ebaffa1819058cdb02bb10fd1467ac6b4734f0aa8b376b60c9d1fa7bb815f90ca84ae054d33c8c71886aea4f388cc24caff47b1dc2dd21522022250f0860ba389dc33c6b230d800b245b98f84fe982d88ac92211748b9c2c86d6d3f4818d81e5635e30059ba763d489608dc85524ac8532adbb349afff0f92fbdc24c50a0d48c71e9600f7cbc1837bb114228c8f59972af897f968b642eedd3a36a59bcd9b15b9c62ac74701b1f39d50944bbb154164fb612777e86cd17222602781d13f325e2bafd9aed7f0488c61b71aa50c9449f408482741f53598e3c0f4329c6e9acd5ee1c0581845ae57fec9e25b7f83246d9183f3c13f434541ea1f15bc9a2cca1615e88dc2332329639fb99b06dc42f319fba14b915971346cac84c815978a3bb5743fd0e30109c3c45cc0a30fcb81bea9cf23ecd6523bc46de7c9583053bd62e2141eaac81bce9744f163cff2a7d6e3137ff6e0aa9ad85d2ceeadf1f88f9d3cd714a67289eb021d36f3abb7790e80a3193e68532d506b93f2cb7f220473d35f77bddc6dcaeb9798bb8163799f5dcc6a68cdf480a007133e71e30aa3388e433de5a3f1f6baf6f19b2303d31578b27c3994980a77b91e4a63ff07d68f9a816ea0e05476da077c4689952f69b8a895eb249436289ade446136080bce1cd1c791ceaf8e61a94d9c324fb58735e8fe270640f14004678f01ef0b6860f0843982cb9609f31eed8c5b2daa8eee7cd2f0c38d0b680e8cdd690712789a9edd1c94ca146045a13809ab0066588f226e5c7b89ba2b58c7b4613a237687abe09174d8dc96a7481a0122c120827ca9c548a77960a87472595c0881cd4b7d131f7229ec0a94bed1813af5812c2a302bdd195f00cad517028c87f67c319e78d44390cb5f348fdf34e3c316597a83345a0a522dc6f7fba08341bc241fa7186aaede8386c98fe3d80df2a928465338eb3f2329c332bc8cdb6b6e4f8418d13eaa5eec714055c0cb5558ebcded7713d8c0a1479edf6b1fd4b969337e528d502b4599272b46dd6d9ff86c5b54bf9bd51022ba84bde23f5d57ea65d986f9a3b653743e92c16c8d9af4a156aa062e2fd702a1ff06b084cff5980dfa0454466475c8fe1db14ea453c202bf6994be668b40f75b05fb56f8c1a15f5d554de9604ba135fe3c4f17a1f9ea23888939870d7980d1cd8674c2ecf35b010438cc0ec3610465c467c9db0541a62bbf895be71e3ca5f6af1dcdbb78052efeaeba73cdcb4ff26096ddafa52ff78b058a8c415c6af886f563d494e6a096e0f339af57cf9968943ef01c246382808359deb4a2eb853fed3e5d5c12ae752da073f65803d254c21fb065d9ed142253cff964ef12e1d9701bef759d0aa4ea4fd564e493c03efa3ee3a6ca8c2069a2523f7f4b7645a1493d25e9e7c6fca0caa4a9d808c561dcf5c6ae148106c527f571829b3c8e56d041ef9452767811a73a1e0ad4893a6121c04c793b01a8d6954a063d95786171de5cc3aaff5d2d8669f6393fe696f6912e9cabed77ff67d41827bf526f0eecb6f636fd7df1eb86723716c8ff2b15c98ea1170e698b3a2e76f8fc6fbff10af857b99a1e8faff4b2e39bcbc8cfb193cd163851254f1d904efae94f43198f434ff27c79cbb54bf0b94c0b21b8b2b65d5241a2978e6e0ea0446608be7c2d883b53b17991b9eb11e8b664cbdce329f7cc3810ab6d528b6b527cce3b9a80c25e457892f95480ed4fdb42f34c15ec28e7fbf077085e0b0f93c3b82ed5031fdeb498c857d79875c11801d5de4e2f994edf038c3369c0f0558f98c54a836a5a8882e5fb6f892248ff9a53a42f8959b2fd5e06abdedbe9132e3eb063e952fcfbe95f2c74074f99d3253adc4847b50169daf6fface0c36cadeff0988558cd4664d93753f14a51ca71bb10328424b65785163dd4e873af99ec50f22f7d47dec5b0bda181bfd0bcd1ee110a8b41defbc7f107ccec0e4c9e1d0fe78ecca60187ef8dca8f1a278b7dc4911caa238ca4f2aaf1a277e4913852c71a01b48740d0ed050bdc3a3f97d94e1c17603c95150752fc1a7d32c0076174db951fb078b191690d820ee981271f2ee712493a881f374740c97e7018b9465e4946e1832c8be82243a0f1b3733d4de200e5007268589fcf6ce4121764ef98f0402cb3b235253961cfb3f32d94a578b9a9ae2fb3ecaa74bfb00acd7edae9cec34c42f9647440b951dc29ab624e188db74b0402a4dcbb07d4a1d25fcef3edb3018d7d7aefc6fdb2e90840e8256d444e29009197d6b795262371f03ce2fdb4cd401778863c16f7ab1a28da2053cb2bb9b49f2e3fc76a412582fdcf8547dbe3e190094b2912b362d629010587802e5deda961c80e45bb530ff7c12e746085ac562728b2091c11f7a5ccb2fd61b1639a886f4f450bec3af977e6b60436f104ce39f05d86a39b6a0c0e03c2bb0c882a18c1fb926a4414635c4d5c32dd34a1b6976070533630d9888209878b5a58c2bf0b35c029ff92d13d78", @generic="f5574f05b4e0e4706ff3a1b7ce615e4c996c4e6a156929a92c3e9c689af01544f9aabf65a450e60b34198130bae60e40726913f76ce222433991d5a7688dcf3d0410a752c521ecc25a98c65d0a910bf48087f7964ac54b764e967bc4a54ce1835720ecb2a1ae0e1a5621309c0118917df97321dd6c3ef0891713dae1468005cc263926fea907a2c7cd6cef2a5394227de72fb2bbe3327b642e85065bfa18d792dbfc862c0f20595750b9a7ca1420565c9b66c751d0fd2099e3c23ba036aefd51c83b3599d64a225ca0373b6a82d83d9774a6b8b1d48b0adf6e902e", @generic="d5f5c988f89777", @typed={0x8, 0x19, @pid=r6}, @nested={0x134, 0x68, [@generic="9c15b83097e7df03fcfcd1ac89b6be215d79cacc2d56cc8944bec9dcb64efa04fe9852e22ce785d238f8546fa1a1680226d7bee281cc3ecb2c6925bdbe60908ad0702fb784e4a0a722d1c3cd001efcdafdef0697ebe72e3a05782a01cba0fe061b957684b491", @generic="bd49090dda10c1c89b4b784d0aac2f8a32827c871a9b985c2f7888873f8c6152a6ca7248ab312835f4ddb5229f6fe5bff8df1e4b040de420187b0169cb7a3821eaee27703cf1389147987e637c1f1015991f20d9334c50", @generic="1b0661538be9509b67a17d8f04d50d1dbb819b9365945509814491b37209db7c49b755842117a71abfb464ca5ca66a5f5cf1fb1f693ed60c8cf34c0bf927b1dadf35d8db67ad42e717ed148af51da04ca9346520d060829f6c1695c4c2e4188552f64517c81cae03de3f139b5736dbccf498"]}, @typed={0x8, 0x1a, @pid=r7}]}, 0x136c}}, 0x4000080) open(&(0x7f0000000200)='./file0\x00', 0x6800c0, 0x100) [ 249.538371] IPVS: ftp: loaded support on port[0] = 21 [ 249.694600] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 249.876511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.884284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.893526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 20:53:07 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000008004500f, 0x0) [ 250.205084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.212935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.222130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.462465] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.468892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.477058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:53:07 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8000008004500f, 0x0) 20:53:08 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000000)=0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x20000000fffd}) epoll_wait(r1, &(0x7f0000001a40)=[{}], 0x1, 0x0) 20:53:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x30000) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000080)="db4c607823ac3f90cf533c3c1cb67bd54b6d65bb5b0e8e5ae3f050ef677839") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x61, 0x1, 0x2}, 0x5}}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000286, 0x1000000) ioctl$KIOCSOUND(r2, 0x4b2f, 0x8000) 20:53:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="5f6fe6498d06a9e22714eb23c9a481e741cdf0ff97c86690d1fe7a01166751c033a3ced30dd92342727b") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="4d7a23816fecc78d9147045b09f02aafcf13ce49609d9ab7aea17de96efbf5d396a71598a4f8d74132471bbddbd96cf996507d9424995e68bb536dd49aeaffda20de1509089d94b01ef75e669c3bc181e93e4e1b42f1dcd4f16389abcf899416ae0e6d1564698fac9cf66c1d6f2b1a09bafb786ca1cae7f7c01e862bae851937998082b8b47a79db0619c4037bf48249e77940aecb2d3a2c234d66bc7aa86b33860f59fbe1f76b84ddfcedf9de66d1469c8219f9d5331d1d000207c508ff45421ca834") msgrcv(0x0, &(0x7f0000000180)={0x0, ""/79}, 0xfe3c, 0x0, 0xa4a3ad41a879dde0) [ 251.948936] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.960517] Unknown ioctl -2142735306 [ 251.986417] Unknown ioctl -2142735306 20:53:09 executing program 0: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x100082) r1 = memfd_create(&(0x7f0000000800)='team\x00', 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 252.436960] print_req_error: I/O error, dev loop7, sector 128 [ 252.443247] Buffer I/O error on dev loop7, logical block 16, lost async page write [ 254.203906] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.210473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.217728] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.224341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.233370] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.832382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.288748] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.295873] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.304481] device bridge_slave_0 entered promiscuous mode [ 255.644126] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.650670] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.659655] device bridge_slave_1 entered promiscuous mode [ 256.029950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.242532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.919667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.945212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.236205] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.536280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 257.543566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.896546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.903762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.086921] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.775269] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.783987] team0: Port device team_slave_0 added [ 259.141978] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.150488] team0: Port device team_slave_1 added [ 259.256995] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.263564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.271560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.388461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.395828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.404973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.463918] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 259.632306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.639439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.648440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.847092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 259.855056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.864115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.012085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.024449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.033730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:53:17 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) [ 260.386240] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.998583] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.005242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.012477] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.019013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.028126] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.035065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.976793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.664444] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 20:53:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) [ 265.262087] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.268506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.276556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.718438] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.903296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.346126] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 20:53:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) [ 268.770481] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.776831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.784948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.049979] 8021q: adding VLAN 0 to HW filter on device team0 20:53:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000", 0x0, 0x184}, 0x48) 20:53:27 executing program 0: r0 = socket$inet6(0xa, 0x400007, 0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000002c0)={0x3, 0x80000001, 0x0, 0x3, 0x1, 0x7fff, 0x6, 0x1667fe61, 0x9, 0x9, 0x3, 0x7}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x200000000002) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r4, 0x89f8, &(0x7f0000000000)={"736974300000000400", @ifru_flags}) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bic\x00', 0x4) 20:53:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)={{0x107, 0x3, 0x5, 0x289, 0x13e, 0x65fb, 0x3b3, 0x1}, "ce2911cd0e998c6815420cd7adae267e26d6ce65877ddf88f898940d6cfda12e6a4ba75333687fc61c8c873a7df49151418b3a0bc1de", [[], [], [], [], [], [], [], []]}, 0x856) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dsp\x00', 0x802, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f00000008c0)={0x4, 0x10001, 0x0, 0x0, 0xdc}) sendmsg$nl_xfrm(r1, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)=@getsa={0x124, 0x12, 0x100, 0x70bd29, 0x25dfdbfb, {@in6=@mcast1, 0x4d3, 0xa, 0xff}, [@algo_auth_trunc={0xec, 0x14, {{'sha512-generic\x00'}, 0x500, 0x0, "51d63d3c09b7c985e7e05c6b2843430d9317f4a427c63047f0b4c90ff882265afa7319d3a0f93f7afaca2fbb993699a2e6a7e452fe4a069a4b7d2feba513aecb4772eebd0b0fee3c3d89128126b8c92d8590ba91a4f018726f2fbcb18ad47d84ce92a01953d787e2ab68d424226a0ead361299a6a0aa2e563428484c983ce5d5b6aa5ada390234b38a518e4aefe742adba46a2735c3497b8d7a08acce4b32648"}}, @tfcpad={0x8, 0x16, 0x1}, @ipv6_hthresh={0x8, 0x4, {0x6a, 0x5d}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40}, 0x10) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000b00)={0xffff, 0x1, 0x7, 0x3, 0x2}) r2 = getegid() bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00', r1}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000c40)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000cc0)={0x1, 0x10, 0xfa00, {&(0x7f0000000c00), r4}}, 0x18) getresuid(&(0x7f0000000dc0)=0x0, &(0x7f0000000e00), &(0x7f0000000e40)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e80)={0x0, 0x0}, &(0x7f0000000ec0)=0xc) mount$fuseblk(&(0x7f0000000d00)='/dev/loop0\x00', &(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)='fuseblk\x00', 0x44400, &(0x7f0000000f00)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat', 0x3d, 'em1'}}, {@dont_appraise='dont_appraise'}, {@euid_eq={'euid', 0x3d, r6}}, {@obj_role={'obj_role'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}]}}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000010c0)={'eql\x00', 0x6}) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000001100)={0x100000001, 0x3, 0x7, 0x9}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000001140)) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/mixer\x00', 0x20000, 0x0) fallocate(r7, 0x42, 0x9, 0x8ea) r8 = openat$cgroup(r7, &(0x7f00000011c0)='syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001240)={&(0x7f0000001200)='./file0\x00', 0x0, 0x18}, 0x10) getegid() readv(r8, &(0x7f0000001400)=[{&(0x7f0000001280)=""/129, 0x81}, {&(0x7f0000001340)=""/141, 0x8d}], 0x2) fremovexattr(r7, &(0x7f0000001440)=@known='system.posix_acl_default\x00') r9 = socket$bt_bnep(0x1f, 0x3, 0x4) write$P9_RUNLINKAT(r7, &(0x7f0000001480)={0x7, 0x4d, 0x1}, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f00000014c0)={0x0, @speck128, 0x2, "923a05ae0c0b3f05"}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000001500)) prctl$PR_SVE_SET_VL(0x32, 0x1eb9d) ioctl$LOOP_SET_FD(r1, 0x4c00, r9) 20:53:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000004380)) 20:53:27 executing program 3: msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="5cbd544199c3641cff02"], 0x1, 0x0, 0x0) r0 = socket$inet6(0x18, 0x4002, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x25af90167d5e1800}, 0x1c) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}, 0x404) 20:53:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"050500"}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) 20:53:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1}}], 0x1, 0x0, 0x0) 20:53:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') 20:53:28 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0xc020) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0xa, &(0x7f0000000200)}, 0xb30) 20:53:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@tipc, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/135, 0x87, 0x4}, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) 20:53:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="b90703e6680d698ca59e40f02cead5dc77ee41dea43e63a377fb8a977c3f1d1700040000d82148a2ac14141ee049eb98713f046740466a4be1363417ef6c9079a2ee9747b34b8182e40b2572d6a20963922d9a4fe66befe41f827286784adb78b94d873ae3bfb84e9eb7d54b40b4f30ff6a20c46aefc11e5d52772b76f4087ac3feb872373c167d2ca3c5bfa6a6eac5ca288efc03068d22d43d5d97f000000000000000cc4168ead0a3fc779213a717fbc88673bb3a02ac6d4b6fb26a972ab970dc8695f97528a1c3af778469949ed1629da9c8cb1880e35ad6fb71e34fcdbdadc83d27eac154347cecaa7db0e19b28079494d880068030b5711a42db4712989a4c1b9ef2748878fd7270b90bc83c0d7a83210f9a0bf427f37272548e76fa54057e34c2a7350e24b0eb6e5ef1d399a7b7c0de85ce183aa995b1349bcf87aa3d95a57f9294146a58b77f5fb426e64f28ed8654bc9d8a5901e0db89447a41c330571c68957a6ba5044e66bdd0bb9ab2ef4e0b61e74b2b6572c122c27c14f57f80e4468710d9322e671655f9757ecc7b6ddc61bd795ad6185a4f98c846a48ca9cb55175f7277986b78fc85b63a3dc3310b8", 0x0, 0x100}, 0x28) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) [ 271.939753] netlink: 215 bytes leftover after parsing attributes in process `syz-executor3'. [ 272.050041] netlink: 215 bytes leftover after parsing attributes in process `syz-executor3'. [ 272.230875] IPVS: ftp: loaded support on port[0] = 21 [ 273.520513] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.527252] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.535702] device bridge_slave_0 entered promiscuous mode [ 273.605803] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.612310] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.619998] device bridge_slave_1 entered promiscuous mode [ 273.690826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.763621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.976458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.051908] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.190903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.197938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.409900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.418165] team0: Port device team_slave_0 added [ 274.487614] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.495528] team0: Port device team_slave_1 added [ 274.566702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.640954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.711088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.718635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.727859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.794443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.802057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.811213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.593845] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.600314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.607419] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.614001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.622907] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.202105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.489477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.754697] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 279.022194] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 279.028467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.036601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.303139] 8021q: adding VLAN 0 to HW filter on device team0 20:53:38 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 20:53:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) 20:53:38 executing program 0: clone(0x12102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x100000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x81}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:53:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x0, @loopback, 0x0, 0x0, 'rr\x00', 0x2, 0x0, 0x49}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@loopback, @loopback, r1}, 0xc) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x2, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0xbb, "360927c9fe3b45aaa0543ece1376f6adaea85e55ec3ec991a1ebe6ff7c2266615aa250e769fae12205cac7ed9eb8f887ba6589a5beb4e4362f45f93a0e811dac20aedbd703e9373f527e4d3da6dc9ed911350229a331ba6e5efa67df03b6b0f240ee0e3f9e4ba169f885eb2a77bf405c4274e7c4120cfac34e6bf6ff9d433d3e771581cb84ebd535531eef30ca1e054558bc37ae2987d766c3a68e77715ff7a0e98e5dc63004dfad794b26e72455c6a7d600345a9709b071bfdbee"}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x7, 0xff}, &(0x7f00000001c0)=0x8) fchmodat(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000200)={0x7, 0x1, 0x8000, 0x8, 0xa, 0x7}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 281.287979] hrtimer: interrupt took 93627 ns 20:53:38 executing program 0: lstat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pipe2(0x0, 0x0) ftruncate(r0, 0x2007fff) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x383}, 0x7) creat(&(0x7f0000000200)='./bus\x00', 0x0) 20:53:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0}, 0xa0) 20:53:38 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x60, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:53:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:39 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:53:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 20:53:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:53:39 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 20:53:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:39 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 20:53:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 20:53:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) r1 = dup(r0) write$tun(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) 20:53:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) 20:53:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) 20:53:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28021) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 20:53:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:40 executing program 0: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) creat(0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000003c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) 20:53:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:53:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 20:53:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:41 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{}, 0x0, 0x6, 0x0, {}, 0x0, 0x6}) 20:53:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:41 executing program 3: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="b90703e6680d698ca59e40f02cead5dc77ee41dea43e63a377fb8a977c3f1d1700040000d82148a2ac14141ee049eb98713f046740466a4be1363417ef6c9079a2ee9747b34b8182e40b2572d6a20963922d9a4fe66befe41f827286784adb78b94d873ae3bfb84e9eb7d54b40b4f30ff6a20c46aefc11e5d52772b76f4087ac3feb872373c167d2ca3c5bfa6a6eac5ca288efc03068d22d43d5d97f000000000000000cc4168ead0a3fc779213a717fbc88673bb3a02ac6d4b6fb26a972ab970dc8695f97528a1c3af778469949ed1629da9c8cb1880e35ad6fb71e34fcdbdadc83d27eac154347cecaa7db0e19b28079494d880068030b5711a42db4712989a4c1b9ef2748878fd7270b90bc83c0d7a83210f9a0bf427f37272548e76fa54057e34c2a7350e24b0eb6e5ef1d399a7b7c0de85ce183aa995b1349bcf87aa3d95a57f9294146a58b77f5fb426e64f28ed8654bc9d8a5901e0db89447a41c330571c68957a6ba5044e66bdd0bb9ab2ef4e0b61e74b2b6572c122c27c14f57f80e4468710d9322e671655f9757ecc7b6ddc61bd795ad6185a4f98c846a48ca9cb55175f7277986b78fc85b63a3dc3310b8", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:53:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:41 executing program 5: clone(0x401ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") socketpair(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x400002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADDIR(r0, 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) 20:53:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:41 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x60, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:53:42 executing program 1: link(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x1, 0x9, 0x0, 0x7, 0x0, 0x1, 0x4000, 0x2, 0x72b, 0x2, 0x9, 0x0, 0xff, 0x80000001, 0x0, 0x4, 0x6, 0x0, 0x8, 0x400, 0x0, 0x5, 0x0, 0x7, 0x0, 0x13ee8f00, 0x5, 0x7f, 0x86, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x1000, 0x978, 0xfff, 0x3, 0x8, 0x100}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x400800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendfile(r0, r0, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 20:53:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x10000, &(0x7f0000000140)={0x77359400}) 20:53:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:53:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:42 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x707000) 20:53:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:43 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) 20:53:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x6, &(0x7f00000011c0)=""/157, 0x19}}], 0x400000000000395, 0x10000, &(0x7f0000000140)={0x77359400}) 20:53:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:43 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x4, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)=0x1000001f6) 20:53:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x10000, &(0x7f0000000140)={0x77359400}) 20:53:43 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) 20:53:43 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:43 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r1, &(0x7f00000017c0), 0x1a4, 0x0) 20:53:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) fcntl$setstatus(r0, 0x4, 0x2400) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 20:53:44 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0xfdd1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffe00) 20:53:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x14, 0x28, 0x829, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 20:53:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:44 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 20:53:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) fcntl$setstatus(r0, 0x4, 0x2400) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 20:53:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 20:53:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0], 0x2}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:53:45 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0], 0x2}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:53:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}, 0x8000}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prlimit64(r1, 0x0, &(0x7f0000000080), 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099ba) sendfile(r3, r4, 0x0, 0x1000000000000fe) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:53:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 20:53:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) [ 288.905736] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:53:46 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000006d80)={0x0}}, 0x0) 20:53:46 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 20:53:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:46 executing program 0: clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000002c0), 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:53:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 20:53:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r0, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28021) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x7530}, 0x11, 0x100}], 0x18) 20:53:47 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000390004002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab822c801060cec4fab91cf", 0x55}], 0x1}, 0x0) 20:53:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 20:53:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x40000003, 0x1], [0xc2]}) [ 290.484482] netlink: 'syz-executor0': attribute type 4 has an invalid length. 20:53:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:47 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000f80)=""/197, 0xc5}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 20:53:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 20:53:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28021) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 20:53:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x40000003, 0x1], [0xc2]}) 20:53:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 20:53:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:53:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003], [0xc2]}) [ 291.534732] binder: 9076:9079 got transaction to context manager from process owning it [ 291.543343] binder: 9076:9079 transaction failed 29201/-22, size 0-0 line 2825 [ 291.584048] binder: BINDER_SET_CONTEXT_MGR already set [ 291.589510] binder: 9076:9079 ioctl 40046207 0 returned -16 20:53:48 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000006a00)={0x14}, 0x14}}, 0x0) [ 291.636844] binder: undelivered TRANSACTION_ERROR: 29201 20:53:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) 20:53:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x5, &(0x7f0000000040)) 20:53:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003], [0xc2]}) 20:53:49 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 20:53:49 executing program 5: socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 20:53:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000003], [0xc2]}) 20:53:49 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe55) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040), 0xa) 20:53:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) [ 292.942731] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.949652] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.956700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.963754] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.970579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.977485] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.984394] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.991223] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.998378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 293.005279] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 293.012204] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 293.135180] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 20:53:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x0, 0x1], [0xc2]}) 20:53:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, &(0x7f0000000100)={0x1f}, 0x8) 20:53:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xff00000000000000, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x130, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "030073663000001000", 'dummy0\x00', 'ifb0\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1a8) 20:53:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x0, 0x1], [0xc2]}) 20:53:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresuid(0x0, r3, 0x0) shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) 20:53:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) [ 294.173465] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 20:53:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x0, 0x1], [0xc2]}) 20:53:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x8007d) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0}, 0xa0) 20:53:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000200), 0x12) 20:53:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:51 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) 20:53:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) 20:53:52 executing program 0: close(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000003, 0x3, 0x8000ef) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffe75) request_key(0x0, 0x0, &(0x7f0000000380)='/dev/loop#\x00', 0x0) futex(&(0x7f0000012ffc), 0x6, 0x0, 0x0, &(0x7f00003cfffc), 0x0) 20:53:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0xe5) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") write$P9_RSTATu(r1, 0x0, 0x0) 20:53:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 20:53:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:53:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x4, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) 20:53:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:52 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 20:53:53 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x2000}) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket$key(0xf, 0x3, 0x2) 20:53:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 20:53:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:53 executing program 5: clone(0x97a88992a01872b2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:53:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 20:53:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/95, 0x5f}], 0x1) 20:53:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:54 executing program 5: 20:53:54 executing program 1: 20:53:54 executing program 0: 20:53:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:54 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x48) socket$kcm(0xa, 0x3, 0x3a) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0xfffffffffffff038, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x9a2, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x80000001, 0x40, 0x7, 0xfff, 0x4, 0x1000, 0x0, 0x2, 0x3, 0x0, 0x200, 0x2, 0x0, 0x0, 0x8b, 0x1, 0x50d9, 0x8, 0x9, 0x0, 0x1f, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x10000}, 0x2, 0x875, 0x4, 0xf, 0xc118, 0xb5fb, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r3 = getpid() perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xa73, 0x3, 0x7fff, 0x4, 0x0, 0x20, 0x4, 0x8, 0xc0, 0x0, 0x5, 0x0, 0x262, 0x9f9, 0x2, 0x102000000000000, 0x3, 0x3, 0x101, 0x2, 0xfffffffffffffff7, 0x40, 0x2, 0x9, 0x0, 0x0, 0x81, 0x2, 0x4d, 0x2, 0x0, 0xa90, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x8604, 0x6, 0x62, 0x2, 0x400, 0x7ff}, r3, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x417e, 0x0, 0x0, 0x0, 0x8000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000006c0)=r1) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffd455, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x8912, &(0x7f0000000140)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r0, &(0x7f0000000340)="8c0933d967a1c2fb370b3581067edee377cf95559859f2c8c24a29c07910ba501220bc935d60", 0x0}, 0x18) 20:53:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000080)=r0, 0x4) 20:53:55 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x11, &(0x7f0000000080)=r0, 0x4) 20:53:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:55 executing program 0: 20:53:55 executing program 2: 20:53:55 executing program 5: 20:53:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:55 executing program 1: 20:53:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:55 executing program 0: 20:53:55 executing program 5: 20:53:55 executing program 2: 20:53:55 executing program 1: 20:53:55 executing program 0: 20:53:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:56 executing program 5: 20:53:56 executing program 1: 20:53:56 executing program 2: 20:53:56 executing program 0: 20:53:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:53:56 executing program 5: 20:53:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:53:56 executing program 1: 20:53:56 executing program 2: 20:53:56 executing program 5: 20:53:56 executing program 0: 20:53:57 executing program 1: 20:53:57 executing program 2: 20:53:57 executing program 5: 20:53:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:57 executing program 0: 20:53:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 20:53:57 executing program 1: 20:53:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:57 executing program 0: 20:53:57 executing program 2: 20:53:57 executing program 5: 20:53:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77", 0x8) 20:53:57 executing program 1: 20:53:58 executing program 2: 20:53:58 executing program 0: 20:53:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:58 executing program 1: 20:53:58 executing program 5: 20:53:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6", 0xc) 20:53:58 executing program 2: 20:53:58 executing program 0: 20:53:58 executing program 5: 20:53:58 executing program 1: 20:53:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b", 0xe) 20:53:58 executing program 2: 20:53:58 executing program 0: 20:53:59 executing program 1: 20:53:59 executing program 5: 20:53:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b13", 0xf) 20:53:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:59 executing program 0: 20:53:59 executing program 2: 20:53:59 executing program 1: 20:53:59 executing program 5: 20:53:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:53:59 executing program 4: 20:53:59 executing program 0: 20:53:59 executing program 2: 20:53:59 executing program 1: 20:53:59 executing program 5: 20:54:00 executing program 4: 20:54:00 executing program 0: 20:54:00 executing program 2: 20:54:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:00 executing program 1: 20:54:00 executing program 5: 20:54:00 executing program 4: 20:54:00 executing program 0: 20:54:00 executing program 2: 20:54:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:00 executing program 0: 20:54:00 executing program 4: 20:54:00 executing program 1: 20:54:01 executing program 5: 20:54:01 executing program 2: 20:54:01 executing program 0: 20:54:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:01 executing program 1: 20:54:01 executing program 5: 20:54:01 executing program 4: 20:54:01 executing program 0: 20:54:01 executing program 1: 20:54:01 executing program 5: 20:54:01 executing program 2: 20:54:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:01 executing program 4: 20:54:02 executing program 0: 20:54:02 executing program 2: 20:54:02 executing program 1: 20:54:02 executing program 5: 20:54:02 executing program 4: 20:54:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 20:54:02 executing program 0: 20:54:02 executing program 1: 20:54:02 executing program 2: 20:54:02 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 20:54:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:54:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 20:54:02 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$fou(0x0) [ 305.785067] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 20:54:02 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2e828903, 0x0, 0x0, 0x0, &(0x7f0000000040)) 20:54:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fffe6e8c6ce1e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1}}], 0x1, 0x0) 20:54:03 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) syz_execute_func(&(0x7f0000000200)="3666440f50f564ff0941c3c4e2c99758c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfffe) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) 20:54:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept(r0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:54:03 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 20:54:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfeffffffffffffbb, &(0x7f0000000100)="e7") 20:54:03 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006dc0)={0x0, 0x0, &(0x7f0000006d80)={&(0x7f0000006a00)={0x14}, 0x14}}, 0x0) [ 306.391897] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:54:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, 0x0) 20:54:03 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe55) write$UHID_INPUT(r0, &(0x7f0000000400)={0x8, "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", 0x1000}, 0x1006) 20:54:03 executing program 2: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 20:54:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fffe6e8c6ce1e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1}}], 0x1, 0x0) [ 306.942569] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.949537] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.956510] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.963428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.970242] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.977396] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.984570] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.991416] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.998675] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.005621] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 307.012748] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 20:54:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, 0x0) 20:54:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 20:54:04 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.324602] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 20:54:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 20:54:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280), 0x0, 0x0, 0x0) 20:54:04 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:04 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x5411, 0x0) 20:54:04 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0xfffe, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000080)=""/109, 0x6d) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000340)=0x8, 0xfffffffffffffe14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(r1, r1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:54:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:05 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:05 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:54:05 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x5411, 0x0) 20:54:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, &(0x7f0000000680)=""/239, 0xff4e, 0x0, 0x0, 0xfffffffffffffeb5) shutdown(r0, 0x1) 20:54:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:54:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:05 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:05 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x5411, 0x0) 20:54:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) 20:54:06 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0xfffe, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000080)=""/109, 0x6d) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000340)=0x8, 0xfffffffffffffe14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(r1, r1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:54:06 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 20:54:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:06 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) 20:54:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) 20:54:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:06 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) 20:54:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f00000007c0)=""/230, 0xe6}], 0x2}}], 0xe6, 0x0, 0x0) 20:54:07 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 312.439519] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 312.451177] clocksource: 'acpi_pm' wd_now: c13718 wd_last: 3c9e18 mask: ffffff [ 312.462049] clocksource: 'tsc' cs_now: acd87b6121 cs_last: ab8bb2c3ff mask: ffffffffffffffff [ 312.473193] tsc: Marking TSC unstable due to clocksource watchdog 20:54:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000001c0)={r1, r0, 0xd}, 0x10) [ 312.489110] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 312.497988] sched_clock: Marking unstable (312547458617, -58369561)<-(312607654085, -118564385) [ 312.516707] clocksource: Switched to clocksource acpi_pm 20:54:09 executing program 1: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:54:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f00000007c0)=""/230, 0xe6}], 0x2}}], 0xe6, 0x0, 0x0) 20:54:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={"030000000000af00", 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:54:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:09 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) [ 312.810787] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.817719] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:54:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f00000007c0)=""/230, 0xe6}], 0x2}}], 0xe6, 0x0, 0x0) 20:54:10 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) 20:54:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 20:54:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) [ 313.075974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:54:10 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) 20:54:10 executing program 1: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) 20:54:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f00000007c0)=""/230, 0xe6}], 0x2}}], 0xe6, 0x0, 0x0) 20:54:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 20:54:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:11 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8907, 0x0) 20:54:11 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_getevents(r0, 0x9, 0x9, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, r1+30000000}) 20:54:11 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) 20:54:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 20:54:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 20:54:11 executing program 5: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) 20:54:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001780)=ANY=[@ANYBLOB="000040001000000008000a0005000000"], 0x1}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:54:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:12 executing program 5: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) 20:54:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{0x0}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 20:54:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:54:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r1, r0, 0xd}, 0x10) 20:54:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 20:54:12 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 20:54:12 executing program 5: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, 0x0) 20:54:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f00000007c0), 0x0, 0x1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r0, &(0x7f0000000600)="715801fd961e1942ea5d980422712b2dde86dc48ce7068444e240aea2379a52356193d665e69cebafe3061b0040f24f8c2001f753d2754891e498495455c9c6d7e74f1986760015e6f714c50006a64d0913b4b368f4bc6c43b98b6170d97e1ee3add845db6abbf10fc27e407bf453c180990582f2749e4655bcd14c2f438ea0a6bf88950aa438151276734b69bc7b6b1ea6d857ba1ee", 0x0}, 0x18) 20:54:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r1, 0x2, 0x1, 0x1f, &(0x7f0000000140)=[0x0], 0x1}, 0x20) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:54:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 20:54:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000069000044f7431e00000000009500000000000000"], 0x0}, 0x48) 20:54:13 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x280400, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 20:54:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) 20:54:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffdfffffffffffbc, &(0x7f0000000240)) 20:54:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xa, 0x4000000000080, 0x2}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)="b3", 0x0}, 0x20) 20:54:13 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 20:54:14 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 20:54:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4002, 0x4) sendto$inet6(r0, &(0x7f0000000140)="0401000000c000ddb8460900ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e1dc0712f29513f06f776575efe5eb8f5972eaecff8bccd0feef855eba1d5f3da27565c9b56d8273f8638af43458a91e57a52cd972397185cfb3b74fd0b97074f7395856c2317d", 0x6c, 0x0, 0x0, 0x0) 20:54:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 20:54:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:14 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:14 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000080)=""/109, 0x6d) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000340)=0x8, 0xfffffffffffffe14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(r1, r1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:54:14 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66696c653004"], 0x1) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="9483a76816dab7648b3207cdee97b22ce242d70046610d33370e2ea9076ed86f74d546447dc00214ed78f6954ca386c64ef25ff1abbf25a40d59f0a177049fc655fa0a8ebcd7a0449c7c7e64f4c1f3c69df6fb1378f868a088751b33bf", 0x5d}], 0x1}, 0x2) 20:54:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 20:54:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:15 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) 20:54:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:15 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:15 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 20:54:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:16 executing program 3: 20:54:16 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000009c000000000000109500000000000000"], 0x0}, 0x48) 20:54:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) close(r0) 20:54:16 executing program 0: 20:54:16 executing program 0: 20:54:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:16 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) request_key(&(0x7f0000000400)='syzkaller\x00', &(0x7f0000000440)={'syz'}, 0x0, 0xfffffffffffffffd) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) 20:54:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) close(r0) 20:54:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0063404000000000000000000000088052d0776f86dec28505"], 0x0, 0x0, 0x0}) 20:54:16 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) [ 319.663508] UHID_CREATE from different security context by process 415 (syz-executor2), this is not allowed. 20:54:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 20:54:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 319.893052] binder: 10028:10029 transaction failed 29189/-22, size 0-0 line 2834 20:54:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) close(r0) 20:54:17 executing program 2: 20:54:17 executing program 3: [ 320.186160] binder: undelivered TRANSACTION_ERROR: 29189 20:54:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 20:54:17 executing program 2: 20:54:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:17 executing program 3: 20:54:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 20:54:17 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:17 executing program 2: 20:54:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:18 executing program 3: 20:54:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 20:54:18 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:18 executing program 2: 20:54:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:18 executing program 3: 20:54:18 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:18 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 20:54:18 executing program 1: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffbd, &(0x7f0000000200)) close(0xffffffffffffffff) 20:54:18 executing program 2: 20:54:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:19 executing program 3: 20:54:19 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 20:54:19 executing program 2: 20:54:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:19 executing program 3: 20:54:19 executing program 2: 20:54:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) 20:54:19 executing program 3: 20:54:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:19 executing program 2: 20:54:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, 0x0}, 0x48) 20:54:20 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:20 executing program 3: 20:54:20 executing program 2: 20:54:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:20 executing program 3: 20:54:20 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000000003b, 0x2, 0x0, 0x0, 0x80000000000000d}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000200)="6c6f00966fd651b159a9c84a2c60d29800000020") 20:54:20 executing program 2: 20:54:20 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:21 executing program 0: 20:54:21 executing program 2: 20:54:21 executing program 3: 20:54:21 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:21 executing program 0: 20:54:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:21 executing program 2: 20:54:21 executing program 3: 20:54:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:21 executing program 0: 20:54:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:21 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:21 executing program 2: 20:54:22 executing program 3: 20:54:22 executing program 0: 20:54:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:22 executing program 2: 20:54:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:22 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:22 executing program 0: 20:54:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:22 executing program 2: 20:54:22 executing program 3: 20:54:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:22 executing program 0: 20:54:23 executing program 2: 20:54:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:23 executing program 3: 20:54:23 executing program 0: 20:54:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:23 executing program 2: 20:54:23 executing program 3: 20:54:23 executing program 0: 20:54:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:23 executing program 2: 20:54:23 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, 0x0) 20:54:24 executing program 3: 20:54:24 executing program 0: 20:54:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:24 executing program 2: 20:54:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:24 executing program 0: 20:54:24 executing program 3: 20:54:24 executing program 2: 20:54:24 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x5411, 0x0) 20:54:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:24 executing program 0: 20:54:24 executing program 3: 20:54:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffbd, &(0x7f0000000200)) close(r0) 20:54:25 executing program 2: 20:54:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:25 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x5411, 0x0) 20:54:25 executing program 0: 20:54:25 executing program 3: 20:54:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)) close(r0) 20:54:25 executing program 2: 20:54:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x0, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:25 executing program 0: 20:54:25 executing program 3: 20:54:25 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x5411, 0x0) 20:54:25 executing program 2: 20:54:25 executing program 0: 20:54:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)) close(r0) 20:54:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x0, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:26 executing program 3: 20:54:26 executing program 2: 20:54:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)) close(r0) 20:54:26 executing program 0: 20:54:26 executing program 5: 20:54:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x0, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:26 executing program 3: 20:54:26 executing program 0: 20:54:26 executing program 2: 20:54:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, 0x0) close(r0) 20:54:26 executing program 5: 20:54:27 executing program 2: 20:54:27 executing program 0: 20:54:27 executing program 3: 20:54:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:27 executing program 5: 20:54:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, 0x0) close(r0) 20:54:27 executing program 0: 20:54:27 executing program 3: 20:54:27 executing program 2: 20:54:27 executing program 0: 20:54:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, 0x0) close(r0) 20:54:27 executing program 5: 20:54:27 executing program 3: 20:54:28 executing program 0: 20:54:28 executing program 2: 20:54:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:54:28 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x6) 20:54:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000240), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) close(0xffffffffffffffff) 20:54:28 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x80000, 0x0) recvmsg(r0, &(0x7f0000004340)={&(0x7f0000002d80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002e00)=""/131, 0x83}, {&(0x7f0000002ec0)=""/182, 0xb6}, {&(0x7f0000002f80)=""/224, 0xe0}, {&(0x7f0000003080)=""/136, 0x88}, {&(0x7f0000003140)=""/85, 0x55}, {&(0x7f00000031c0)=""/142, 0x8e}, {&(0x7f0000003280)=""/57, 0x39}], 0x7, &(0x7f0000003340)=""/4096, 0x1000}, 0x12040) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000004380)=r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x40000209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r3, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0xb, &(0x7f0000000340)={r3, &(0x7f0000000080), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r3, &(0x7f0000000040)="7821700c0079783b548d1344c9ce73e079895f6b3417a535e1dc196d05ee25314364028b455ad3", 0x0}, 0x18) r4 = gettid() perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x5, 0x0, 0x6, 0xe89f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfe, 0x6, 0x0, 0x0, 0x5e3, 0x100000001, 0x1596, 0x80000001, 0x7fffffff, 0x3, 0x9, 0x400, 0x5, 0xfffffffffffffffc, 0x9, 0x3, 0x0, 0xd6, 0x5cc26e07, 0xfffffffffffffffa, 0x1, 0x3f, 0x0, 0x101, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000580), 0x4}, 0x20d0, 0x4, 0x6, 0x0, 0x3}, r4, 0x2, 0xffffffffffffff9c, 0x0) 20:54:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:54:28 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 20:54:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000140), 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000c0008000800081000000500"], 0x1}}, 0x0) 20:54:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) 20:54:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:28 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:54:28 executing program 3: mknod(&(0x7f00000003c0)='./bus\x00', 0x8000, 0x236161bc) r0 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="710ef240ec011dc91cf2bae8803e2706000006743f9bfcdb7f000000000000002a7a4f780f0000000043f0acdaa05f1418f774"], 0x1) connect(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000000), 0xffffff91}], 0x1, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000004180)="b9", 0x1}], 0x1, 0x0) 20:54:29 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e30ebff00000000"], 0x1) writev(r0, &(0x7f0000000340)=[{&(0x7f00000032c0)="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", 0xa5a}], 0x1) 20:54:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x200010000}) 20:54:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000640)={0x0, 0x2}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) [ 332.165358] binder: 10451:10455 transaction failed 29189/-22, size 0-0 line 2834 20:54:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1c, 0x4) [ 332.451403] binder: undelivered TRANSACTION_ERROR: 29189 20:54:29 executing program 2: semget$private(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xa803, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000600)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, r3, r4}, 0xc) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f0000000240)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x1) 20:54:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:54:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 20:54:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffe75) 20:54:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r0, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) 20:54:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 20:54:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:54:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000008000c000200000003ceca4d3fb984cf698c132269ce725ff01415d47153680604a786de89cd72e66188558843d95c8fdb47f6937e98f8226736293666cf6c3faba1e757c8bcdf6df16c16ffe5186bb165c73b3f1a2b014ee98f58273a297c8fc67e00000000c553075b4d23357e1347dfa3695746238d0e9da9c9ab89cd6d6f2d793e444dfc7be2cdd4e70506968f3d0353741d6ad637fa46abfa08dfa6f6ac2933003f1f1f22a1a67c1852bb717888fd"], 0x1}}, 0x0) 20:54:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x1, &(0x7f00000001c0)=@raw=[@ldst={0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}], &(0x7f0000000140)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:54:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 20:54:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') sendfile(r0, r0, 0x0, 0x7ffffffb) 20:54:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='\n\a', 0x2) 20:54:31 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) 20:54:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 20:54:31 executing program 2: semget$private(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xa803, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x10000, 0x0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x8a) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000600)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getpid() fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={r5, r6, r7}, 0xc) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f0000000240)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x1) 20:54:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) r1 = socket$key(0xf, 0x3, 0x2) dup3(r1, r0, 0x0) 20:54:31 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x571fee3c) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', '\x00'}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 20:54:31 executing program 5: r0 = inotify_init() poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 20:54:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 20:54:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:54:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081aee4050cecce4cb9040a485e510befccdf7f3e9cf0758ef900e1cf38ebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) 20:54:31 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) 20:54:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 20:54:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000000000007}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 20:54:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) pipe2(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000003, 0x3, 0x8000ef) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffe75) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x5, 0x20000040000) 20:54:32 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)}, 0x0) write$cgroup_type(r2, &(0x7f0000001900)='th\b\x00aded\x00', 0xfdef) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:54:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2}, 0x0) 20:54:32 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) readv(r0, 0x0, 0x0) 20:54:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040)}, 0x10) 20:54:32 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:54:32 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet6(0xa, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:54:32 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000001900)="746808066164656400", 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:54:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) open(0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, 0x0) [ 335.782264] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, 0x0}, 0x10) 20:54:33 executing program 0: socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) 20:54:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, 0x0}, 0x10) 20:54:33 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 20:54:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000002500)={[{0x0, 'pids'}]}, 0x6) [ 336.574702] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xa, 0x4, 0x2, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, 0x0}, 0x10) 20:54:33 executing program 0: syz_genetlink_get_family_id$nbd(0x0) epoll_create(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 20:54:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000300)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 20:54:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) dup2(r3, r2) syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) close(r0) 20:54:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) accept$packet(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) 20:54:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002900)={0xffff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 20:54:34 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0xfffe, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000080)=""/109, 0x6d) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000340)=0x8, 0xfffffffffffffe14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:54:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) [ 337.554168] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xf}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) [ 337.799362] netlink: 215 bytes leftover after parsing attributes in process `syz-executor4'. [ 337.869245] netlink: 215 bytes leftover after parsing attributes in process `syz-executor4'. 20:54:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 20:54:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000000)) [ 338.169908] tls_set_device_offload_rx: netdev lo with no TLS offload 20:54:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x9, 0xf0dde950778b2c6b, 0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)=@generic={0x0, "ddf95228adcb80d455a64ea96b388c597669d14253d4c01472089f2cfd33ee18601957bc7a0ee267debd46825d7baa4d9ff4e47649ba1ba27857ff311486d58cb08b2eb1bed032bbb59941c2626fde700c63a1aa80847916e8d614a8e84b706c2aff16592e209b8b80a7e685e9f9d3aaa59d695e36cb12585ccbda1b29d8"}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x20048014) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x100}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0xffffffffffffffff}, 0x800) r4 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x50, &(0x7f0000000500)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r0, 0x0, 0x14, &(0x7f0000000040)="6c6f00966fd651b959a9644a2c00d2970403dc0d", r5}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) recvmsg$kcm(r2, &(0x7f0000007300)={&(0x7f0000006080)=@hci, 0x80, &(0x7f0000007200)=[{&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/3, 0x3}, {&(0x7f0000007140)=""/162, 0xa2}], 0x3, &(0x7f0000007240)=""/156, 0x9c, 0xfffffffffffffffb}, 0x10000) recvmsg$kcm(r3, &(0x7f0000011580)={&(0x7f0000011080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000011400)=[{&(0x7f0000000280)=""/6, 0x6}, {&(0x7f0000011140)=""/48, 0x30}, {&(0x7f0000011180)=""/235, 0xeb}, {&(0x7f0000011280)=""/182, 0xb6}, {&(0x7f0000011340)=""/109, 0x6d}, {&(0x7f00000113c0)=""/39, 0xfffffffffffffdb9}], 0x6, &(0x7f0000011480)=""/251, 0xfb, 0x5}, 0x40) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000007380)=r6) sendmsg$kcm(r3, &(0x7f0000000600)={&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x4e24, 0x80, @mcast1, 0x1}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x40004}, 0x4001) gettid() openat$cgroup(0xffffffffffffffff, &(0x7f0000000a40)='syz0\x00', 0x200002, 0x0) socketpair(0x13, 0x0, 0x100, &(0x7f0000000ac0)={0xffffffffffffffff}) openat$cgroup_ro(r7, &(0x7f0000000a80)='cpuacct.stat\x00', 0x0, 0x0) socketpair(0x9, 0xa, 0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)={r3, r9}) socketpair(0x0, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000940)='/dev/net/tun\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={"00000000000000001b00"}) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000080)={r3}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000980)=@xdp, 0x80, &(0x7f0000000b40)=[{0x0}], 0x1, &(0x7f0000000b80)=""/240, 0xf0, 0x1b22}, 0x100) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x89e1, &(0x7f0000000cc0)={r10}) ioctl$TUNSETVNETHDRSZ(r9, 0x400454d8, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000440)="6c6f00966fd651b959a9644a2c00d2970403dc0d") ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000680)="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") 20:54:35 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x4e24, @broadcast}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0x2000000000000000}) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) socket$key(0xf, 0x3, 0x2) 20:54:35 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0xfffe, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(r1, r1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 338.770278] device lo entered promiscuous mode 20:54:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4c27d794e000b7265ccc33e0f111066450f38df9bd62f6f45d319c4839122704d76") r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)={0xf3, 0x0, 0x2, 0x0, 0x0, [{r0, 0x0, 0x8}, {r1, 0x0, 0xb1d7}]}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 20:54:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000023c0)=""/237, 0xed}], 0x1}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') getcwd(&(0x7f0000000000)=""/48, 0x30) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) 20:54:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:36 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) 20:54:37 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 20:54:37 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) 20:54:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:54:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000740)=@expire={0xf8, 0x18, 0x705, 0x0, 0x0, {{{@in=@broadcast, @in6=@remote}, {@in=@multicast1}, @in6}, 0x7f}}, 0xf8}}, 0x0) 20:54:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}], {0x10, 0x2}, {0x20, 0x1}}, 0x2c, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x0) ptrace(0x4219, r1) getrandom(&(0x7f0000000380)=""/79, 0x4f, 0x1) 20:54:39 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x105) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000340)={0x14}, 0x14) 20:54:39 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x571fee3c) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', '\x00'}) 20:54:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28021) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0x7530}, 0x11}], 0x18) 20:54:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)) 20:54:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:39 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:54:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:39 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) 20:54:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:54:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}}) 20:54:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 20:54:39 executing program 3: 20:54:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0], 0x2}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="b90703e6680d698ca59e40f02cead5dc77ee41dea43e63a377fb8a977c3f1d1700040000d82148a2ac14141ee049eb98713f046740466a4be1363417ef6c9079a2ee9747b34b8182e40b2572d6a20963922d9a4fe66befe41f827286784adb78b94d873ae3bfb84e9eb7d54b40b4f30ff6a20c46aefc11e5d52772b76f4087ac3feb872373c167d2ca3c5bfa6a6eac5ca288efc03068d22d43d5d97f000000000000000cc4168ead0a3fc779213a717fbc88673bb3a02ac6d4b6fb26a972ab970dc8695f97528a1c3af778469949ed1629da9c8cb1880e35ad6fb71e34fcdbdadc83d27eac154347cecaa7db0e19b28079494d880068030b5711a42db4712989a4c1b9ef2748878fd7270b90bc83c0d7a83210f9a0bf427f37272548e76fa54057e34c2a7350e24b0eb6e5ef1d399a7b7c0de85ce183aa995b1349bcf87aa3d95a57f9294146a58b77f5fb426e64f28ed8654bc9d8a5901e0db89447a41c330571c68957a6ba5044e66bdd0bb9ab2ef4e0b61e74b2b6572c122c27c14f57f80e4468710d9322e671655f9757ecc7b6ddc61bd795ad6185a4f98c846a48ca9cb55175f7277986b78fc85b63a3dc3310b8", 0x0, 0x100}, 0x28) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)="e7ff04f74d0e22599224b7d93b09fe1a6f2d2eb42c0c415c70b1034039b8c112d5dec7ee7dad7e13c04db267651bc21e44fd329d423a15548917b5d49228ac630ad62f543330e051b33772d61ee7da3bd01783ae56f8b65248b7b2c5a6ea12c10c", 0x200002, 0x0) 20:54:40 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) 20:54:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000dc0)="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", 0x21b}], 0x1) 20:54:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000003c40)=@sco, 0x80) ioctl$KDADDIO(r0, 0x4b34, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) 20:54:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x200000000004, 0xffffffffffff8002}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) close(r1) [ 343.530480] dccp_flush_write_queue: CCID did not manage to send all packets 20:54:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:54:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x12c, 0x10000000000]}, 0x1}, 0x80, 0x0}, 0x20008844) 20:54:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:40 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000003, 0x3, 0x8000ef) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffe75) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x100000a, 0x4031, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x5, 0x20000040000) 20:54:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 20:54:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4a1796ec1c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:54:41 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xaf, 0x0, &(0x7f0000000280)=""/175}, 0x28) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'lo\x00'}) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 20:54:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="c0e49fec170e8e41aef7362fe99c70c7fd1573abb36e6a1716d43a4aa0fdd2b54d1f0da13a629ad0610e59df8e930b7e120c279472e77c9518ff69a08e58f3d226b583287e196b56a951efb60d1396376bcb8b4df26c11218cb587c9c0ce816b54faa36dc22256835624c197a9e09879aaed9a58b7be9a5141400aa69570ab02489c3fe7d38c77da059c51173e38f281aae501ce15bc955dae8617eb0af958f9c878fc864fe3db6acd6ecfda8b6590937355aaaf3596663e2f4ad584f5155c3820b277", 0xc3, 0x904, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0xfffffffffffffff8}]) 20:54:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:41 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) socketpair(0x15, 0x4, 0x101, &(0x7f0000000540)) 20:54:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1080010}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x805}, 0x20040080) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000180)=""/52) 20:54:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:41 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0xfffe, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000080)=""/109, 0x6d) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:54:41 executing program 0: link(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x402, 0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x401, &(0x7f0000000180)={0x100000000}, 0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='maps\x00') sendfile(r2, r2, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 20:54:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:54:41 executing program 5: 20:54:41 executing program 1: 20:54:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:42 executing program 1: 20:54:42 executing program 5: 20:54:42 executing program 0: 20:54:42 executing program 3: 20:54:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:42 executing program 1: 20:54:43 executing program 5: 20:54:43 executing program 4: 20:54:43 executing program 3: 20:54:43 executing program 0: 20:54:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:43 executing program 1: 20:54:43 executing program 5: 20:54:43 executing program 0: 20:54:43 executing program 1: 20:54:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:43 executing program 3: 20:54:43 executing program 4: 20:54:43 executing program 5: 20:54:43 executing program 0: 20:54:43 executing program 1: 20:54:43 executing program 3: 20:54:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:44 executing program 4: 20:54:44 executing program 0: 20:54:44 executing program 3: 20:54:44 executing program 5: 20:54:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:44 executing program 1: 20:54:44 executing program 4: 20:54:44 executing program 5: 20:54:44 executing program 0: 20:54:44 executing program 3: 20:54:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:44 executing program 0: 20:54:44 executing program 1: 20:54:45 executing program 4: 20:54:45 executing program 5: 20:54:45 executing program 3: 20:54:45 executing program 0: 20:54:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:45 executing program 1: 20:54:45 executing program 5: 20:54:45 executing program 4: 20:54:45 executing program 3: 20:54:45 executing program 0: 20:54:45 executing program 5: 20:54:45 executing program 1: 20:54:45 executing program 3: 20:54:45 executing program 4: 20:54:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:46 executing program 0: 20:54:46 executing program 3: 20:54:46 executing program 5: 20:54:46 executing program 1: 20:54:46 executing program 4: 20:54:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:46 executing program 0: 20:54:46 executing program 4: 20:54:46 executing program 1: 20:54:46 executing program 3: 20:54:46 executing program 5: 20:54:46 executing program 0: 20:54:46 executing program 4: 20:54:47 executing program 1: 20:54:47 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:47 executing program 3: 20:54:47 executing program 0: 20:54:47 executing program 5: 20:54:47 executing program 1: 20:54:47 executing program 4: 20:54:47 executing program 3: 20:54:47 executing program 0: 20:54:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:47 executing program 1: 20:54:47 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 20:54:47 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 20:54:47 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xb) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffff113, 0x9, 0x0, 0x0, 0x0, 0x1000000000000, 0xe0404, 0x4, 0x8, 0x7, 0xfffffffffffff000, 0x9, 0x7fff, 0x97, 0x0, 0x0, 0x0, 0x0, 0x20, 0x200, 0x8, 0x36, 0x59d3, 0x92a, 0x3, 0x501, 0x8, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x80, 0x3, 0x1, 0x6, 0x0, 0x2, 0x1, @perf_bp={0x0, 0x4}, 0x12000, 0x3ff, 0x5897, 0xf, 0x0, 0x1000, 0x3}, 0x0, 0x0, r1, 0x9) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net////\x00', 0x400610002, 0x0) close(r2) close(r0) 20:54:48 executing program 3: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) creat(&(0x7f0000000180)='./file0\x00', 0x0) 20:54:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast1, 0x0, 0x0, 0x0, 0xc}, 0x361) 20:54:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) 20:54:48 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 20:54:48 executing program 5: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7ffe}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4000000200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 351.386254] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 20:54:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) socket$inet_sctp(0x2, 0x800000000009, 0x84) 20:54:48 executing program 0: socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000), 0x18) 20:54:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:54:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 20:54:49 executing program 5: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x6}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x800) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 20:54:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:54:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:54:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000)="b6", 0x0}, 0x18) 20:54:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/66, 0x42}], 0x1) 20:54:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe55) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040), 0xa) 20:54:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:49 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000100)=0x6e) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'ip_vti0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x0) [ 352.965734] input: syz1 as /devices/virtual/input/input7 [ 353.044328] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.051298] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.058415] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.065325] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.072240] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.079055] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.085971] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.092878] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.099658] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.106560] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.113477] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 353.212792] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 20:54:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:54:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) 20:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000019b, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:54:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:54:51 executing program 3: munlock(&(0x7f000000a000/0x3000)=nil, 0x3000) syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x8500, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 20:54:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:54:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 20:54:51 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe55) write$UHID_INPUT(r0, &(0x7f0000000400)={0x8, "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", 0x1000}, 0x1006) 20:54:51 executing program 0: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)) [ 354.724936] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.732063] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.738933] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.745952] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.752925] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.759744] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.766804] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 20:54:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') [ 354.773754] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.780558] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.787503] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.794440] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 354.994790] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 20:54:52 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000001c0)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000000000000800120002000200000000007d220000180000000303000000020000000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000100000000000000000000000000"], 0x80}}, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) 20:54:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup3(r1, r0, 0x0) pipe2(0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x8000ef) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffe75) request_key(0x0, 0x0, &(0x7f0000000380)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x100000a, 0x4031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000012ffc), 0x6, 0x0, &(0x7f0000000000), &(0x7f00003cfffc), 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x5, 0x20000040000) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') 20:54:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000f80)=""/197, 0xc5}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 20:54:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) 20:54:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 20:54:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004340)={&(0x7f0000002d80)=@xdp, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002e00)=""/131, 0x83}, {&(0x7f0000002ec0)=""/182, 0xb6}, {&(0x7f0000002f80)=""/224, 0xe0}, {0x0}, {&(0x7f0000003280)=""/57, 0x39}], 0x5}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x40000209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="7821700c0079783b548d1344c9ce73e079895f6b3417a535e1dc196d05ee25314364028b455ad3", 0x0}, 0x18) gettid() 20:54:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendfile(r0, r0, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) 20:54:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/39, 0x27}], 0x1) 20:54:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) 20:54:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') [ 356.323376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.330390] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.337508] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.344492] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.351338] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.358605] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.365566] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.372647] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.379496] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.386522] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 356.393478] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 20:54:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) [ 356.630947] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 356.735763] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.742806] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.749653] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.756671] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.763608] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.770536] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.777540] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.784463] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.791283] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.798196] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.805101] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 356.883722] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 20:54:54 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 20:54:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') sendfile(r0, r0, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) 20:54:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:54 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 20:54:54 executing program 4: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:54:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 20:54:54 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 20:54:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:54 executing program 3: r0 = gettid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f0000000040)) 20:54:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 20:54:54 executing program 0: socketpair$unix(0x1, 0x100000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) [ 357.665124] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 20:54:54 executing program 1: r0 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x95ffffff, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:54:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') exit(0x0) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) r1 = semget(0x1, 0x1, 0x123) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000040)={0x0, 0xd32}) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000000c0)=""/157) sendfile(r0, r0, 0x0, 0xe9c) 20:54:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x70, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 20:54:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f00000007c0)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, 0x0) 20:54:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:55 executing program 1: r0 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x95ffffff, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:54:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f0000000200)) 20:54:55 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 20:54:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) 20:54:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf617732743e397b89f26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x8007d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}, 0xa0) 20:54:56 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x8906, 0x0) 20:54:56 executing program 1: r0 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x95ffffff, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:54:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:56 executing program 5: 20:54:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000004c0)={0x100000000000040}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) 20:54:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaef7) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x0, 0x20000006, 0x0, 0x0) munmap(&(0x7f00001c0000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 20:54:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0xffdfffffffffffbc, &(0x7f0000000240)) 20:54:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/47, 0x2f}, {&(0x7f00000007c0)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, 0x0) 20:54:57 executing program 3: 20:54:57 executing program 0: 20:54:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:57 executing program 4: 20:54:57 executing program 3: 20:54:57 executing program 5: 20:54:57 executing program 0: 20:54:57 executing program 1: 20:54:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:57 executing program 4: 20:54:58 executing program 5: 20:54:58 executing program 3: 20:54:58 executing program 0: 20:54:58 executing program 1: 20:54:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:58 executing program 4: 20:54:58 executing program 3: 20:54:58 executing program 0: 20:54:58 executing program 5: 20:54:58 executing program 1: 20:54:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:58 executing program 4: 20:54:58 executing program 3: 20:54:59 executing program 0: 20:54:59 executing program 1: 20:54:59 executing program 5: 20:54:59 executing program 4: 20:54:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:59 executing program 3: 20:54:59 executing program 0: 20:54:59 executing program 5: 20:54:59 executing program 1: 20:54:59 executing program 4: 20:54:59 executing program 3: 20:54:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:54:59 executing program 0: 20:54:59 executing program 5: 20:54:59 executing program 1: 20:54:59 executing program 3: 20:55:00 executing program 4: 20:55:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:00 executing program 3: 20:55:00 executing program 4: 20:55:00 executing program 1: 20:55:00 executing program 5: 20:55:00 executing program 0: 20:55:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:00 executing program 5: 20:55:00 executing program 3: 20:55:00 executing program 4: 20:55:00 executing program 1: 20:55:00 executing program 0: 20:55:01 executing program 5: 20:55:01 executing program 4: 20:55:01 executing program 3: 20:55:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:01 executing program 1: 20:55:01 executing program 5: 20:55:01 executing program 0: 20:55:01 executing program 3: 20:55:01 executing program 4: 20:55:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:01 executing program 0: 20:55:01 executing program 1: 20:55:01 executing program 5: 20:55:02 executing program 3: 20:55:02 executing program 4: 20:55:02 executing program 0: 20:55:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:02 executing program 1: 20:55:02 executing program 0: 20:55:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x1eb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0xc, &(0x7f0000000000)='%[vmnet0lo@\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x9, 0xb0, 0x2dab, 0x0, 0x0, 0x1000, 0x1, 0x6, 0x5, 0x5, 0x3ff, 0x2, 0x81, 0x0, 0x3, 0x3ff, 0x0, 0x38, 0x8, 0x1, 0x8, 0x6, 0x4, 0x3, 0xfffffffffffffffb, 0x2, 0x1, 0x3, 0xc80, 0xffffffffffffff6f, 0x2, 0x0, 0x2, 0x7, 0xfffffffffffffe00, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0xa5}, 0x10000, 0xfffffffffffffffd, 0x7, 0x5, 0x7, 0x4}, r2, 0xc, r1, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000080)={r4}) openat$cgroup_ro(r4, &(0x7f0000000200)='memory.swap.current\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB="80f7ffffffffffffff000080"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='F'], 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:55:02 executing program 3: 20:55:02 executing program 4: 20:55:02 executing program 1: 20:55:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:02 executing program 0: 20:55:02 executing program 3: 20:55:03 executing program 1: 20:55:03 executing program 4: 20:55:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:03 executing program 5: 20:55:03 executing program 3: 20:55:03 executing program 0: 20:55:03 executing program 1: 20:55:03 executing program 4: 20:55:03 executing program 3: 20:55:03 executing program 5: 20:55:03 executing program 0: 20:55:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:03 executing program 4: 20:55:03 executing program 1: 20:55:03 executing program 3: socket$tipc(0x2, 0x3, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:55:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000140)=""/107, 0xfffffd55) 20:55:04 executing program 5: 20:55:04 executing program 1: 20:55:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:04 executing program 4: 20:55:04 executing program 3: 20:55:04 executing program 5: unshare(0x6060000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) 20:55:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0xa3, "aa9723b7d77ddf566aca24588f5f35dac97918d02622f1c13d43fa711bfb4368e59907ceb18cd2ef8b8f23030a4a80d5333c73a5413f4adabe080bf392a68dc0e9ca77d79fad61438b46af102ad1f82841be27014b88b899f1ff80dcf8cfccecc654aafae78511c2bc9cab08fff733b56039da911bc0f9baf22778e0dcface881133b237b1166f51b2166a2533c7005f923bbc7c1e963423c09373d08e3a95e903bf69"}, 0x0) 20:55:04 executing program 3: mlockall(0x5) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 20:55:04 executing program 1: r0 = memfd_create(&(0x7f0000000180)="c9e9bfee000900", 0x0) write(r0, 0x0, 0x0) 20:55:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:04 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000019b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:55:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000100)) 20:55:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x29) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x3c, 0x203f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:55:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0xa3, "aa9723b7d77ddf566aca24588f5f35dac97918d02622f1c13d43fa711bfb4368e59907ceb18cd2ef8b8f23030a4a80d5333c73a5413f4adabe080bf392a68dc0e9ca77d79fad61438b46af102ad1f82841be27014b88b899f1ff80dcf8cfccecc654aafae78511c2bc9cab08fff733b56039da911bc0f9baf22778e0dcface881133b237b1166f51b2166a2533c7005f923bbc7c1e963423c09373d08e3a95e903bf69"}, 0x0) [ 368.150132] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:55:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x0) 20:55:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff}) mq_timedreceive(r1, 0x0, 0x0, 0x0, 0x0) 20:55:05 executing program 4: r0 = inotify_init() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000000c0)="31dcabd469b1c909b3aa7f64b1e1adb28f9dfb49f91d8332b24e60321fbe01f4071bb8a9bec431d1af17f247042161825b70a86e38564a679191126de03688e9465689e77f7eedaf94efa646884fe25ffa1492e914706a845a9ff42e47070d26566dcfc9210e2eaae65a", 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 20:55:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) dup3(r1, r0, 0x0) pipe2(0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) socket(0x2000000003, 0x3, 0x8000ef) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffe75) request_key(0x0, 0x0, &(0x7f0000000380)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x100000a, 0x4031, 0xffffffffffffffff, 0x0) 20:55:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0xa3, "aa9723b7d77ddf566aca24588f5f35dac97918d02622f1c13d43fa711bfb4368e59907ceb18cd2ef8b8f23030a4a80d5333c73a5413f4adabe080bf392a68dc0e9ca77d79fad61438b46af102ad1f82841be27014b88b899f1ff80dcf8cfccecc654aafae78511c2bc9cab08fff733b56039da911bc0f9baf22778e0dcface881133b237b1166f51b2166a2533c7005f923bbc7c1e963423c09373d08e3a95e903bf69"}, 0x0) 20:55:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) 20:55:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x806, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 20:55:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') [ 369.045280] input: syz1 as /devices/virtual/input/input9 [ 369.125608] input: syz1 as /devices/virtual/input/input10 20:55:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="2f02726f0500000074617000895059372f9199aa53f0bb5cf7b64cb7336b650264b1f1f81db62cc9399668f301b3668ad02b47dd439dcf453f1bceff3b4f5a2745f5", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x0) 20:55:06 executing program 0: clone(0x6fba48d5aa040708, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:55:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe45ae087185082cf0600b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 20:55:06 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe55) read(r0, &(0x7f00000000c0)=""/150, 0xffffff78) [ 369.924530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.931404] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.938597] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.945665] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.952691] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.959534] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.966514] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 20:55:07 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:55:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) [ 369.973608] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.980439] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.987410] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 369.994515] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 20:55:07 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) sync() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') ioctl$int_out(r1, 0x2, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = socket$key(0xf, 0x3, 0x2) recvfrom(r4, 0x0, 0x0, 0x0, &(0x7f0000000500)=@can, 0x80) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 370.223145] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 [ 370.245975] binder_alloc: 11809: binder_alloc_buf, no vma [ 370.252037] binder: 11809:11818 transaction failed 29189/-3, size 0-0 line 2973 20:55:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') [ 370.283314] binder: BINDER_SET_CONTEXT_MGR already set [ 370.288971] binder: 11809:11818 ioctl 40046207 0 returned -16 [ 370.420741] binder_alloc: 11809: binder_alloc_buf, no vma [ 370.426573] binder: 11809:11815 transaction failed 29189/-3, size 0-0 line 2973 20:55:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) dup3(r1, r0, 0x0) pipe2(0x0, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000003, 0x3, 0x8000ef) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffe75) request_key(0x0, 0x0, &(0x7f0000000380)='/dev/loop#\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x100000a, 0x4031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000012ffc), 0x6, 0x0, 0x0, &(0x7f00003cfffc), 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x20000040000) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') [ 370.502324] binder: undelivered TRANSACTION_ERROR: 29189 [ 370.509570] binder: undelivered TRANSACTION_ERROR: 29189 20:55:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:55:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:08 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:08 executing program 1: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) sync() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') ioctl$int_out(r1, 0x2, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = socket$key(0xf, 0x3, 0x2) recvfrom(r4, 0x0, 0x0, 0x0, &(0x7f0000000500)=@can, 0x80) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 20:55:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:55:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:09 executing program 0: close(0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000003, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffe75) 20:55:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 20:55:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x40) ftruncate(0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x8500, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000140)) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 20:55:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:10 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x101841, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:55:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) close(r2) 20:55:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)) 20:55:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:55:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:11 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) close(r2) 20:55:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) 20:55:11 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:12 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r1, 0x2, 0x1, 0x1f, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 20:55:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') 20:55:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x4000002102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 20:55:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) close(r2) 20:55:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000080)) 20:55:13 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0xfffffe55) 20:55:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)='sit0\x00') [ 376.182823] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.189669] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.196724] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.203732] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.210588] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.217650] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.224601] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 20:55:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, 0xffffffffffffffff, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 376.231433] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.238430] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.245359] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 376.252454] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 20:55:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) [ 376.528653] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 [ 376.604357] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.611238] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.618421] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.625355] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.632295] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.639127] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.646045] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 20:55:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, 0x0) 20:55:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x29) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 20:55:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, 0xffffffffffffffff, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 376.652981] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.659833] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.666774] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.673713] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 376.757502] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 20:55:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(0xffffffffffffffff) close(r2) 20:55:14 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x802, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb}, 0xb) 20:55:14 executing program 1: semget$private(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xa803, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r3 = creat(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000600)={"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"}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getpid() fstat(r2, 0x0) getegid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={r5}, 0xc) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f0000000240)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x1) 20:55:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, 0x0) 20:55:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, 0xffffffffffffffff, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000140)='sit0\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0\x00', 0x43732e5398417f1e}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, 0x0) 20:55:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 20:55:14 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 377.815296] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.821986] bridge0: port 1(bridge_slave_0) entered forwarding state 20:55:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(0xffffffffffffffff) close(r2) 20:55:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:55:15 executing program 2: setuid(0xee01) r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000000)) 20:55:15 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:15 executing program 1: clone(0x12102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x100000007) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x14, 0x0, 0x0, 0x0, 0x3d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:55:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) socket$inet_sctp(0x2, 0x0, 0x84) 20:55:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:15 executing program 3: socket$inet6(0xa, 0x803, 0x3) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) close(0xffffffffffffffff) close(r2) 20:55:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000280)) [ 378.874378] ptrace attach of "/root/syz-executor1"[12119] was attempted by "/root/syz-executor1"[12120] 20:55:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:16 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r0) 20:55:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) 20:55:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:16 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) writev(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:55:16 executing program 1: mknod(&(0x7f0000000180)='./bus\x00', 0x8180, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x1, 0x0) write(r0, &(0x7f0000000140)="1e", 0x1) 20:55:17 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000000003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:55:17 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) [ 380.460487] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 380.468184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 380.477063] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 380.484623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 20:55:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) [ 380.689816] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 380.697539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 380.706518] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 380.714082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 20:55:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:18 executing program 0: socket$tipc(0x2, 0x3, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:55:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) 20:55:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:18 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={"030000000000af00", 0x1000e803}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000280)=@add_del={0x2, 0x0}) 20:55:18 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 20:55:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) [ 381.879668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:55:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:19 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 382.064793] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:55:19 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 20:55:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x1eb) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) r1 = socket$kcm(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x8912, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f0000000180)="06", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:55:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 20:55:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x100000000000019b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='environ\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:55:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001c00190018000420b762d9f887497461645ad27e8caab00c20000000"], 0x1}}, 0x0) 20:55:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:21 executing program 0: 20:55:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:21 executing program 3: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:21 executing program 1: 20:55:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:55:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r1, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 20:55:22 executing program 3: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:22 executing program 1: add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 20:55:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 20:55:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:22 executing program 3: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r0, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:22 executing program 0: munlock(&(0x7f000000a000/0x3000)=nil, 0x3000) syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x8500, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 20:55:22 executing program 1: 20:55:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:22 executing program 0: 20:55:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r1, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 20:55:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:23 executing program 1: 20:55:23 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:23 executing program 0: 20:55:23 executing program 1: 20:55:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:23 executing program 0: 20:55:23 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:23 executing program 1: 20:55:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r1, 0x0, 0x0) close(r2) close(0xffffffffffffffff) 20:55:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:24 executing program 0: 20:55:24 executing program 1: 20:55:24 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:24 executing program 1: 20:55:24 executing program 0: 20:55:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:24 executing program 1: 20:55:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:25 executing program 0: 20:55:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b137190", 0x11) 20:55:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:25 executing program 1: 20:55:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:25 executing program 0: 20:55:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:25 executing program 1: 20:55:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:55:25 executing program 0: 20:55:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:26 executing program 1: 20:55:26 executing program 0: 20:55:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 20:55:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:26 executing program 1: 20:55:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:26 executing program 0: 20:55:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0", 0x9) 20:55:26 executing program 0: 20:55:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba", 0xd) 20:55:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:27 executing program 1: 20:55:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:27 executing program 0: 20:55:27 executing program 0: 20:55:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b13", 0xf) 20:55:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:27 executing program 1: 20:55:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:27 executing program 0: 20:55:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(0xffffffffffffffff, 0x0, 0x0) close(r2) close(r1) 20:55:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:28 executing program 1: 20:55:28 executing program 0: 20:55:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:28 executing program 0: 20:55:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:28 executing program 1: 20:55:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(0xffffffffffffffff, 0x0, 0x0) close(r2) close(r1) 20:55:28 executing program 0: 20:55:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:29 executing program 1: 20:55:29 executing program 4: 20:55:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(0xffffffffffffffff, 0x0, 0x0) close(r2) close(r1) 20:55:29 executing program 0: 20:55:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:29 executing program 1: 20:55:29 executing program 4: 20:55:29 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:29 executing program 0: 20:55:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:29 executing program 1: 20:55:30 executing program 4: 20:55:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:30 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:30 executing program 0: 20:55:30 executing program 1: 20:55:30 executing program 4: 20:55:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:30 executing program 0: 20:55:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:30 executing program 1: 20:55:30 executing program 4: 20:55:30 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:31 executing program 1: 20:55:31 executing program 0: 20:55:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0xfdd1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffe00) 20:55:31 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:31 executing program 1: open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) 20:55:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$getown(r0, 0x9) mlockall(0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)='posix_acl_access\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2000000003a) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @empty, 0x0, 0x0, 0x0, 0x129}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) 20:55:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 20:55:31 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 20:55:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c1262857180") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 394.792874] ptrace attach of "/root/syz-executor0"[12674] was attempted by "/root/syz-executor0"[12675] 20:55:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:31 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x571fee3c) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) creat(0x0, 0x0) close(r0) 20:55:31 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:55:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:32 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0xa, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$fou(0x0) 20:55:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:32 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:33 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) 20:55:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000001900)="746888476164656400", 0xfdef) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:55:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x1d, 0x6, 0x66, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), 0x0}, 0x20) 20:55:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:33 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000480)="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") flistxattr(r0, &(0x7f0000000040)=""/42, 0x2a) 20:55:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:33 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) close(r2) close(r1) 20:55:33 executing program 4: r0 = socket$kcm(0x10, 0x100000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) 20:55:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:55:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, 0x0, 0x0) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) [ 396.947395] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 20:55:34 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) socket$inet6(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x6}}, 0xfffffffffffffea5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 20:55:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 20:55:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, 0x0, 0x0) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) 20:55:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x40000000000034f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 20:55:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, 0x0, 0x0) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:35 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000180)="132d7733fa3232c7c215f57ce18d", 0x0, 0xd1c6}, 0x28) 20:55:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040), 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 20:55:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xc}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) 20:55:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040), 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:36 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:36 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:36 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:55:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:36 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040), 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x40000000000034f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 20:55:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 20:55:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:37 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[], 0x2e7) sendfile(r1, r1, &(0x7f00000000c0), 0xa198) 20:55:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:38 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000180)=""/52) 20:55:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 20:55:38 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5", 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, 0xffffffffffffffff, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/58, 0x3a}, 0x401}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 20:55:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x100000001, 0x8, 0x81}, 0x34d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000200), 0x0, 0x4}, 0x20) 20:55:38 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, 0xffffffffffffffff, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:39 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@loopback, @loopback}, 0xc) syz_open_dev$amidi(0x0, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x8001) 20:55:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:39 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, 0xffffffffffffffff, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x1d, 0x6, 0x66, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340)='U', 0x0}, 0x20) 20:55:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 20:55:39 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced", 0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:39 executing program 4: socket$l2tp(0x18, 0x1, 0x1) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:39 executing program 0: socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 20:55:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)="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") flistxattr(r0, 0x0, 0x0) 20:55:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:40 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') 20:55:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:40 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0xfffe, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x5, &(0x7f0000000080)=""/109, 0x6d) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:55:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 20:55:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:55:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:55:41 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:55:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x1d, 0x6, 0x66, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340)='U', 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f00000002c0)="ce", 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000380), 0x0}, 0x20) 20:55:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5334, &(0x7f0000000340)) 20:55:41 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0x40405514, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0}) 20:55:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x10000, 0x29d) mmap$xdp(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xb012, r1, 0x80000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:55:42 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000680)=""/239, 0xff4e, 0x0, 0x0, 0xfffffffffffffeb5) shutdown(r0, 0x1) 20:55:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:42 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) 20:55:42 executing program 1: capset(&(0x7f00000003c0)={0x19980330}, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) 20:55:42 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54db", 0xf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) [ 405.735430] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 20:55:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20002, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 20:55:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) timer_gettime(0x0, &(0x7f0000000140)) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000280)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0x5, &(0x7f00000000c0)={r2, r3+10000000}) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r4 = socket$inet6(0xa, 0x803, 0x6) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000200)=r5) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8000fffffffe) 20:55:43 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) syz_genetlink_get_family_id$fou(0x0) 20:55:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@loopback, @loopback, r1}, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:55:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x5c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote={0x10}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}]}, 0x5c}}, 0x0) 20:55:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, 0x0, 0x0) 20:55:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="cd56d48050cfca77a0a725d6ba8b1371", 0x10) 20:55:43 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(r1, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r2, &(0x7f0000001900)='th\b\x00aded\x00', 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 20:55:44 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x571fee3c) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@random={'user.', '\x00'}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) 20:55:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:55:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:44 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x5, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000340)=0x8, 0xfffffffffffffe14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(r1, r1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:55:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:55:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:55:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:45 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 20:55:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 20:55:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00'}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) 20:55:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000740)=@expire={0xf8, 0x18, 0x705, 0x0, 0x0, {{{@in=@broadcast, @in6=@remote}, {@in=@multicast1}, @in6}}}, 0xf8}}, 0x0) 20:55:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000100)={0x3, 0xfffffffffffffe04, 0x0, 0x0, 0x0}) 20:55:46 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0xfffe, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x5, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000340)=0x8, 0xfffffffffffffe14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(r1, r1) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:55:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 20:55:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote, 0x1ff}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @loopback}}}}]}]}, 0x6c}}, 0x0) 20:55:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept(r1, 0x0, 0x0) close(r3) close(r2) 20:55:46 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) unlink(&(0x7f0000000580)='./bus\x00') vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='net/netlink\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x0, &(0x7f0000001240)) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) prctl$PR_CAPBSET_READ(0x17, 0x10) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0)="d3", 0x1, 0x20000008, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) finit_module(r2, &(0x7f0000000080)='\x00', 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f00000000c0)=0x7f) ftruncate(r7, 0x2007fff) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="29de000003000400000000f700002000000000f00000000000000000c689041402800000000004000000627f1e298c234c7b6f35c2070f607c40758ac118000000004d643b38df67e526306e2ebcded0b19292e3a40bf9cb7dd37f7fdf"], 0x5d) [ 409.245346] Started in network mode [ 409.249290] Own node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 409.257770] ================================================================== [ 409.265159] BUG: KMSAN: uninit-value in __inet6_bind+0xb72/0x1ad0 [ 409.267434] CPU: 1 PID: 13227 Comm: syz-executor0 Not tainted 4.20.0-rc5+ #111 [ 409.276791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.276791] Call Trace: [ 409.276791] dump_stack+0x284/0x3b0 [ 409.276791] ? __inet6_bind+0xb72/0x1ad0 [ 409.276791] kmsan_report+0x12d/0x290 [ 409.276791] __msan_warning+0x76/0xc0 [ 409.276791] __inet6_bind+0xb72/0x1ad0 [ 409.276791] inet6_bind+0x27f/0x390 [ 409.276791] ? ipv6_mod_enabled+0x60/0x60 [ 409.276791] kernel_bind+0xc6/0xf0 [ 409.276791] udp_sock_create6+0x2ee/0x890 [ 409.276791] tipc_udp_enable+0x166f/0x1d70 [ 409.276791] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 409.276791] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 409.276791] tipc_nl_bearer_enable+0x6c/0xb0 [ 409.276791] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 409.276791] genl_rcv_msg+0x185f/0x1a60 [ 409.276791] ? __msan_poison_alloca+0x1e0/0x270 [ 409.276791] netlink_rcv_skb+0x444/0x640 [ 409.276791] ? genl_unbind+0x390/0x390 [ 409.276791] genl_rcv+0x63/0x80 [ 409.365909] netlink_unicast+0xfc5/0x10a0 [ 409.365909] netlink_sendmsg+0x1298/0x13e0 [ 409.375519] ___sys_sendmsg+0xdbc/0x11d0 [ 409.375519] ? netlink_getsockopt+0x1830/0x1830 [ 409.375519] ? __fdget+0x2c6/0x430 [ 409.375519] __se_sys_sendmsg+0x305/0x460 [ 409.375519] __x64_sys_sendmsg+0x4a/0x70 [ 409.375519] do_syscall_64+0xcd/0x110 [ 409.375519] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.375519] RIP: 0033:0x457659 [ 409.375519] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.375519] RSP: 002b:00007f93dd623c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.375519] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 409.375519] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000004 [ 409.375519] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 409.375519] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93dd6246d4 [ 409.375519] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 409.375519] [ 409.375519] Local variable description: ----udp6_addr@udp_sock_create6 [ 409.375519] Variable was created at: [ 409.375519] udp_sock_create6+0x80/0x890 [ 409.375519] tipc_udp_enable+0x166f/0x1d70 [ 409.375519] ================================================================== [ 409.375519] Disabling lock debugging due to kernel taint [ 409.375519] Kernel panic - not syncing: panic_on_warn set ... [ 409.375519] CPU: 1 PID: 13227 Comm: syz-executor0 Tainted: G B 4.20.0-rc5+ #111 [ 409.375519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.375519] Call Trace: [ 409.375519] dump_stack+0x284/0x3b0 [ 409.375519] panic+0x533/0xb02 [ 409.375519] kmsan_report+0x290/0x290 [ 409.375519] __msan_warning+0x76/0xc0 [ 409.375519] __inet6_bind+0xb72/0x1ad0 [ 409.375519] inet6_bind+0x27f/0x390 [ 409.375519] ? ipv6_mod_enabled+0x60/0x60 [ 409.375519] kernel_bind+0xc6/0xf0 [ 409.375519] udp_sock_create6+0x2ee/0x890 [ 409.375519] tipc_udp_enable+0x166f/0x1d70 [ 409.375519] ? tipc_udp_send_msg+0x7d0/0x7d0 [ 409.375519] __tipc_nl_bearer_enable+0x1213/0x1da0 [ 409.375519] tipc_nl_bearer_enable+0x6c/0xb0 [ 409.375519] ? __tipc_nl_bearer_enable+0x1da0/0x1da0 [ 409.375519] genl_rcv_msg+0x185f/0x1a60 [ 409.375519] ? __msan_poison_alloca+0x1e0/0x270 [ 409.375519] netlink_rcv_skb+0x444/0x640 [ 409.375519] ? genl_unbind+0x390/0x390 [ 409.375519] genl_rcv+0x63/0x80 [ 409.375519] netlink_unicast+0xfc5/0x10a0 [ 409.375519] netlink_sendmsg+0x1298/0x13e0 [ 409.375519] ___sys_sendmsg+0xdbc/0x11d0 [ 409.375519] ? netlink_getsockopt+0x1830/0x1830 [ 409.375519] ? __fdget+0x2c6/0x430 [ 409.375519] __se_sys_sendmsg+0x305/0x460 [ 409.375519] __x64_sys_sendmsg+0x4a/0x70 [ 409.375519] do_syscall_64+0xcd/0x110 [ 409.375519] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.375519] RIP: 0033:0x457659 [ 409.375519] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.375519] RSP: 002b:00007f93dd623c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 409.375519] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457659 [ 409.375519] RDX: 0000000000000000 RSI: 00000000200008c0 RDI: 0000000000000004 [ 409.375519] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 409.375519] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93dd6246d4 [ 409.375519] R13: 00000000004c421b R14: 00000000004d7160 R15: 00000000ffffffff [ 409.375519] Kernel Offset: disabled [ 409.375519] Rebooting in 86400 seconds..