0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x33c, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:19 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900004c00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0xffffff7f00000000, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000280)) r2 = syz_open_dev$dspn(0x0, 0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000000)={0xd}) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:19 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900006800000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0xffffffff00000000, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x52800, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) accept$alg(r1, 0x0, 0x0) 07:00:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000d00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x33d, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:20 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900006c00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x2, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x100) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x4, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000f00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900007400000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7, 0x2800) sendmmsg$alg(r1, &(0x7f0000003e80), 0x492492492492b18, 0x4000000) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x8800) ioctl$RTC_VL_CLR(r3, 0x7014) rt_sigtimedwait(&(0x7f0000000100)={0x65}, 0x0, &(0x7f0000000140)={0x77359400}, 0x8) connect$rds(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 07:00:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x33e, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x8, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000001000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900007a00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x10, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x1d4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x48040) 07:00:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000002800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900008100000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x3f00, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0xef, 0x200000) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x33f, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @pic={0xedb, 0x3, 0x3, 0x0, 0x3882, 0x7, 0x0, 0x4, 0x10001, 0xe, 0x9, 0xfffffffffffff1c2, 0x100, 0x2, 0x7, 0x8}}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r2, 0x0, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x200, 0x9, 0x80, 0x5, 0x0, 0x800, 0x88100, 0x4, 0x5, 0x800, 0x4, 0x4, 0x2, 0xfffffffffffeffff, 0xffffffffffff31e2, 0xff, 0x8, 0xba8, 0x3ff, 0xd5, 0x10000, 0x2, 0x4, 0x101, 0x1, 0xa8, 0x611a, 0x1, 0xfff, 0x0, 0x143, 0x7f, 0x100000000, 0xb8, 0x8c5, 0x3, 0x0, 0x1000, 0x3, @perf_bp={&(0x7f0000000000), 0x8}, 0x2000, 0x8, 0x3, 0xf, 0x20, 0x7, 0x6}, r3, 0x9, r0, 0x1) r4 = accept$alg(r2, 0x0, 0x0) prlimit64(r3, 0x9, &(0x7f00000000c0)={0xfff, 0xfffffffffffff739}, &(0x7f00000001c0)) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:21 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000ec000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000008100eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x4000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x340, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) syz_open_dev$dspn(0x0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 783.144496][T19959] __nla_parse: 74 callbacks suppressed [ 783.144508][T19959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) inotify_init() bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xbc2, 0x200000) rt_sigreturn() ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) fsetxattr$security_evm(r1, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="05010d0000800020006b9325a2f86bc69e5fca596e8b8c1a31a3b4bb5d889fc384f24e81edacd0c808243d1a8a617445036240a32f32b92947398834003a129ada12b4fdbad41c1e6b597b7c1f8ab27fd6c767e76f9a7af7b4676cff88bee2bfc73a83bd27046bb63cdaf4d69bca2328623fbce43f54afbc0a22d8a27e31630461ac298302e5a0aafbb5a21759836851a4bcc1e280863d39a55be085578ce56d6a439d490495d07de540fe1241bdb5aa0f1d4c7155cfe68e6f18755e16ff2e6f7ae8"], 0x75, 0x2) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000280)=0x3, &(0x7f00000002c0)=0x2) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x1, 0x65ff}) [ 783.193506][T19963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 783.213084][T19970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 783.229229][T19971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:21 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000f000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xff03, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000a8d00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x40000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x488, 0x140, 0x260, 0x140, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @broadcast, @dev={0xac, 0x14, 0x14, 0x2b}, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x400, 0xffffffffffffcfcb, 0x7}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x8, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0xffffffffffffff0e) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 783.435616][T19983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$dspn(0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) ioctl$KDSETLED(r1, 0x4b32, 0x3fe0000000) [ 783.486428][T19985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x341, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 783.527647][T19989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 783.552921][T19993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:21 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900004003000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200ffffff9e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xf0ff7f, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 783.773135][T20008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:22 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x218200, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000200)={0x10001, 0x1f, 0x2, 0x2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40000) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 783.834433][T20012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x28, &(0x7f0000000180)='mime_typemd5sumvmnet1vboxnet0}!vboxnet0\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r2, 0x8, &(0x7f0000000200)) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = semget(0x0, 0x3, 0x2) semctl$GETVAL(r3, 0x4, 0xc, &(0x7f0000000000)=""/6) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x3, 0xfffffffffffffffc) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r5 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x100000000000006a, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) 07:00:22 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000340000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x1000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000ec000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x342, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:22 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900fffff0000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="e12bcb8b2ddefd0277d377b6bc85a1a9575a0a35391bdcabb0b89bce9782263fc7c56ec8bd7c696bd83792251bd45a132a4947f8f7aaf1ed6412e3b927901efceb380ad58ea9758182e1e05874a5ee6bbd6cc3e7a6b0fe0e2408fbab14bff20f112490485c60a95b61ed66ffdaf5310c9628651d0858cf732e30630538b75d3cb99998568894d2bcd55b04d43f2c0805793e1ff069097242e782080cf97e413de4aa0317f405ce71c70ff6d7b1674c60f21aaa474d6c11e7a47d0e6820a09eeb740058cc92310abbef6a082669a7428e5eb7be2a8883b6c95cafbaad18727d6e073f79691490b6d908174d1aa2900df579aa1fd6fb949dd65360d0cc26a00681654f6026340d7df388ebbfeaf353efe1b5eaa7a3cfeac4d4681cf080afee4f224b7b1dfcd97d887d66d920ca0bdfb3d9d20d75d9e9a401a16619f74886353653a7aaa7a374f7473691fce9a6fba92fb0cfd285147a3486e60d8c8ee9444a8fb1962bc730b8f0d14ca447be22867e9273513c4c38bd13cd2dd384bed3806cf3998bd5557baaef1dfd78d48d6be3f94dcb3e82ace518cea19e203309b502ce0165e8ddc61983643c6488e7d1c05651a70d1580afc7deecf35ffe540fa65b7b28e8514b0bd739240de80abc7cbe23f4488f1390383c6239af10f5d2e4725ecb81f4145b6038b2b3ba2d58b0412461808af3abd2c68cf429860fc51fbbae51d2b2c9dcc19859eb4fc29e21bc26185a979d4e54f42c5252b023be015335ae7763bb98d2432ec1cce56394ae87cf3a79dabe9794afd54f2eb98f8a9c27e382ebc8f3fd0e719a177ac69f2f0afcff1065e119fc86a4c3a3011c0b956eb9a82cc5bfc611db9a5eb3f27736fdb984434a6ee6f3e60ca161004c959b82053f1555a5acbd5938c0050ab4277fa56565aadaa8da801ee2d3ce4c259bdd810f5b8eb4fc01f6380448573b8e8e4f237f018b7d5af13abed2abc46cc98173616d8492e5804960b832a5c90c288748554c6554ea9c8c88be11b769133009983b186ec1b57581310128abe6c1d034f6846cf9a7249e66d0fb32334cc94225f6a2b061bd3ba2a2bd6e9daeeaba92c39b4e1ebbf66d159e32a5e48609e6c6fd36671b302546b9f882114fadc0bf845d6b122809799e55b9f21950906eb64582afc0446834e8adf748c5d60d19eae0e49397a1e9428613f9be6da72d4796ac179cf290dbc925b16c637f4ce7caf8b07e0f93802da39c7fb4a07bfb833d2d9db64c9f1aa905f339bd083e62299d3b7ed412015c250a203458869066ad9aeeaeb5c9e5bf5cad300fde2e28c88a7742446dd26e7ef802895e2cb2c50b8a5dd26f14745db00eead0c7eaa3d0ea9adc7d5c9bce17a82ba7196412bcb2f57edd861ff5b51bda0b39d45690261494663213034d061110a6d9a4aec34c6f83d591ff8f72d216b875afaaf29fccb9d8f84dcf2e7f897f898122138c4ab0d2ef4d76c8a7852299a32e6251e83e8783f0ef5e420ad3e5412398ee493b018896a188e922f9336d61e50d7bd769d7ae0675b0c9216900b00771858d966837eaf3989c990e1466f358b65d989458c5c39a2f3f8633e66eb5beafb6f424bd4fbbb873793a1ca9d43d11e7b5dc1bff3b4d73bf2a450a13014bfa26e9e47fcdf7549cee3779cbf40d5faf293fa7f6e92755940101c514b54ee4d3e2be6d131229dbb5cc8c2d785e4f0341282624c749253e8e60693d4f4aa5122ee2f45958b6bbd1b0724c9a2813f71dd357be804cc6216bf473fa8892ae9e9b1a8084e5e1afd7af09e762b358afe0cf156c9e5bd6a6a4fb51b8db101f8edf96521843f20a9b2d5e9e649d651751a1e0f6031c66a25ded03e277b8599e50efda6ffff718ffde71fc983b59038f4ba20ffeafe54d64ca6c03b1428849ba57efb8da5b8c31193e3ad2e03ac17a0b4660a260692ec12f3826a588a282572cd1afb51214accaae328b6aa72138264d301dd6d1efd4fdad1c40600b653338be7a14e6661a605432d5f2549d032de08a8dc2c28f635ad1917616bd2baa072159b088a401996bc6bbefa794fdc24998712c524075aeace41f7f76a8279d9684def76ee3836ecbc2a37ceaa139119e97db0696452dd7e8e79216befa33d90f8718fc26f97af961dfb4a44cb1d2a20de9374777845a772eb5f4c0ddff77935ea4f7c5824e4e0d6f28b902596a07db15ad7f34023c47610214baf43ffd4838411bc2b21fb98921ab35cbb41a9ff861553f7993060bb47a39cb6e90048591ff6d6d06dd52b31fa48989fc2717dc8787d387d92c2a06704f0b3623b90af3abd98791a98ad0df2ce18b424e79e8f895d6184bffb1f349584077feb3ecb90f5a97807b3020165ff96add1e38aea4d602934f5631f2e776cc739538be0983f8ca4ecc4f4a8a3dca3315f0f03ac8610a55c7431535c0a3e15b5e31ff1f80b342c33d497c7fe0e211f02ba2d0a16e3b2f1ba0d7b32db2347fca394be7c2dfc95d616456a8abdd52916b16bc67b58a6b5ae86a52db7c255bd522b9a157c8dcfae1b3d468229e862c4a6619e541c81d9b93cb03c1d60347c8c37774323771df41e7ca701865f72546311e3bba5bca75c5ef6f95d3692ebad0f31048a2f7fced200f13f2eae7ee182e208c395f1a7b463f0e6df3b2c51ce6ad6720beff6030a12368946297f215b8c27d1eb44215d25017a958493f9ee34b6bc7e348482d9f3b7ccb704e2fb69cef8b62484f5877dc25e9524ab49a0fc7d32f140edeb842e8a5b156188add09ad20aac2d258a4af77f9dc64328bc9d895ab2d9e3361d62029606ee9add81f6fe6e475b6f50829e032aaea5a63fc6396ac9db6b400c52850ece2cf46944fd9962d42999b992b8e7dbcb43367618f45e1366e9fe1f4c6e84dddcc479604f08cac8b04ca5c6e8e805c477071f7a4fc6dd94ef1c7a2f913fd05c13ec6c33062889fcd712b4c324337d6b35c807bf86808f36b8e6a730907224d718970f8c87f1cec6654b34aec7227569c499ff2b220db222f659c8998baee54da5945b7a1cb98aa8b9e35fb7590e6b963890b2a43a910172718f509de20c8fd09114e60e2996401510304f5e98e7e13e1badb752cc68da94aa2fa3fdd821bc707e1aa7a51b721a1ed19874fb99868b569008238ddeb12b636d8271b11dd8fc86981ed873dba1d7263658a5a80bfa3259a125904bfc5241f21da2ecef76d06dcccecba45f2e37794b6c3fcb01edee361ff91b8d2dae4a60a8815b9650f2f644c863fadfdb62dde906b7439d2f7e5b723163ed79d5e4805c26c2fe526bba08e9fdcfab23434ed78ecba3002b7cd9ce39f73fd6de2630815b65202f0f5867d2af9b57db9e1df4e11b3d0be1fd68ac56ed8d8dde358631b5a9812c22ad6048dc9f033962b52c71a4279a85cb003a37efcb67176ec10ba63a29bf25361ad70a7c75898a470d69b5c0e083d6e491444997b9372cf01bef5b50393bb22f6153d8b857b0002c9ee6716ae7bc178c386783c9c970d47ef186e047d3e889a81a70db9f898568d68169b75de276ef95545d054f26219812b45d17d5801bdce2c6ea3c9ec436017ddc952ef7cc00eac3d771e4fe4e301b63e04fa8df33f67e6d70a8ed720cc06b1e7d15db7ee532b33d78bbdb3dfdb4562a3df897f06733b99126c34ce06e083852884757eb8eca7e2e5db2ee480c04ac75515319783258970e5027cf6ecd081434302313d9e43f9eb9d8a2114fae6aee9e51a702430472270a0149c73134ca41f73e849efc8e59cdc1f996485e91060a48ecf4e34f3916b6ffea916a083bef537391c724302700d1da094f0a77d7bb4191f683fa4507a96a8e2521b67e7ed1ce3c7ca3d12a169e86f6de38764e222c49ff47b0f4238dee15d025b40679077f053fe91e307af08dcbe96f637f3725b2262b7acc0ab8d063f630233659951fc7468e10ddf367eaa04c2c415fc22dccefd3c8c0990df98c66208ec1af93a17ebc4ac3190bc1c2ee158ee3591a3f78c8acc88eac5bd6f6d242c524fe9684d7c485d32eae19aa7f169d9c6f3932bd8f3a1f2dc89e84a999ddac7d5b0dc4835c04dac040d47f9a92c3ae9852103e15f57eb623a161de7d7472758b350acba856180265be69b484eb49bbc5b4397fa5396298b7bbdd1314eb134148203da39f225c60b13d9c2bcc720aec26d27cc46f940f7bb621a9d2488fa5572fe1327111aa133f86efafeb751572039b67e6d188940bfca003c2ae598aab42b12457270515515b8f0f2bb9552bce03b9161a5da3d1d02eedd64b9f486a3a15c3e6b069eff4c0bff92385309cfb4ca74897747cde12cc4cb7526d7c2e2c93acdfbd701a1829dddd0c72af4203e5b593f258e655795d12532b3c4a095395ab77bda96424a9b8fe217359f853a9c97dc1e81971f3d5baf96c98878bc5ef2a8af380534975c181c53b9d0a6dbd7c659ab86044cce2c2d18c203eb0908d5ede89420c090b0da012b5e9c4a0c73d5d52b725a303e0e609960a7e3ca3b701a4fc2f035cec7776501341aafb300324fea3b5817fa5d31beb9b36f8d60290a5a3fedaa1fa770a3c232cac23bff654bdac3cbf4401088343c0b014f1cdd896b23e7997991d9cb1be02bd5e5df3ee9851aae7d47904aaba9f75a62b6b946bf41ef89e32750393b77465dfb133a27fad6fcf6f6b0bffcd25bae1c7a01251efb78f7594a4b7356dc93afb4cf48a7923f64e9644cb1a93ade5f6683a4627dc5433936581c3cb74281cfcde70dc2783045a8a74541367512d0ce36bdf7b144cfe25f31c7a2d64020b5fdb88f5723feab9557f2dd9dad71fc1b31b939e71a9046da36bb708cbcb3731f45084419dd6e347bc52404ce4082555233a7668bf8e7860fc9e243fa58c5aa19a75bdde2bdd9ceabd5170cb89bb62961f35058a226f6399b4accedc4022ec7d6a6677f075f749ba822b38679d63040ab51031a1e2cfc511d4c2322ea24a791bd43b99d8c27ab0379d2bad78355d5d470c56e775560619c101ad3cce392ca9425e59c1c206dc993097b081037a695770681718654b77554c51e5ff74b68aed224e376504f736f201db3c94f7a8301f2c4f41cef739a49e3bd25fd941878c4eead4eb0bb995d527081d98bf23957ce18e75b0cebeafb9fdcea392e4be79d75e0196fce82c8f6447d22eb2fe5921760b86882dfe55322992582583abb176ba849febdb35617b7e1ba3afa7417c9cce242d976dbd9694b9133d511fe7ebb4a1a19979ccf3748a32d860c4966791f18d95cc957020b73ac45528a09c8c0bbf1a1eac0bd0c6dac5bf79d14731126984b077a9503d380420a4b7da37d0f9b1a9a97c0f085532f79bb7609c4f2214f944555e69f1ddc1a446ff1e67393217cc7b9239c4cd6c6a291041461cf60050f24fa8c27c5e49e4f8caecef29d63bbf5ba564d051bc9b43b498fb7dba09fe22bec8c79370660ef77a06b51f88b409b62c90b5ccc0da41ff2d452d93268d7d37adca9c36f98a5a9137153a311b171626f19899109902eb907fe242399b3e62f25fba69a473cc88b4883ed153ff519447930066e3c4b1737af2efbb4d88a6cbc866dc0a686a8644058b9947d24f470529154810e6311a65ee99ce27cd6dc7c5640b4305cebe8cd59c6e98d720fe63e11085060398f5982e6592f7157dbaa7de7656d2ceebd1b79f7f3873ca2d1d3d0e39de24cbf27c09e47ec5db03fc642c781dedc9defe9f498ecdf27604285d3a7351ca859ef6e8dfbfabed71e3e9dbb8b9fd9187ee285909d2f69c9883dafab9b4dc91252c163ce2d64a6af0049761451ea", 0x1000) r2 = accept$alg(r0, 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)}], 0x1, 0x48040) 07:00:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200fffffff000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x2000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000010012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r1, 0x114, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0xe1c, 0x9]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3ff}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x5, 0x8, 0x3, 0x200]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x15}}]}, 0x50}}, 0x40) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x4000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f00000002c0)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000), 0x10) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000f0ffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x8000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = syz_open_dev$dspn(0x0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r0, 0x0, 0x0) r1 = socket(0x1f, 0x5, 0x4) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x20004855) 07:00:22 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000020012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x343, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012007fffffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x10000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0xfffffffffffffefc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x10000000000000a1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:22 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000030012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012009effffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x3f000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:23 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000040012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000280)=0x200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) accept$alg(r2, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400003, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000240)=0x2) sendto$inet(r3, &(0x7f00000000c0)="00f24c6622", 0x5, 0x80, &(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10) 07:00:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000000)) 07:00:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x344, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200f0ffffff00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x3fedff7f, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:23 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000050012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept(r0, &(0x7f0000000140)=@tipc=@name, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x8001, 0x9, 0x4, 0x6, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={r2, 0xf5d}, &(0x7f0000000240)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000002000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 0: 07:00:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x40000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x345, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:23 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000060012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 0: 07:00:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000003000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x7fffed3f, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:23 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000070012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 0: 07:00:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000004000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x7ffff000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x346, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:24 executing program 0: 07:00:24 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000080012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xeffdffff, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18001, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000005000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:24 executing program 0: 07:00:24 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000090012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xff030000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:24 executing program 0: 07:00:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000006000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x347, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:24 executing program 0: 07:00:24 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000a0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xfffffdef, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000007000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0xffffffffffffff94) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10400, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x9, 0x7, 0x400000000000000, 0x0, 0xa7}, &(0x7f00000000c0)=0x98) bind$alg(r2, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r3, 0x20, 0x2}, 0x8) 07:00:24 executing program 0: 07:00:24 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000b0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xffffff7f, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:24 executing program 0: r0 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) geteuid() stat(0x0, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) dup3(r1, r2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r2, 0x0, 0x0) 07:00:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000008000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x348, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000140)=[@iv={0xf8, 0x117, 0x2, 0xde, "ad07206352cd4327603fa374bf56c2803330a847e4f1d1a993b483bf4e2297747c5e03e7d09ded78321b53932561df4cf1da2fe0bdd46a6291e5c5cc16e21f63684106d6ddc1f5ef9538847ab75d82f2361223e9bb76cf3ca422856300842c3ac63f2ae5c036b5bf112f4684d803ba85a4fbe6b1e8442b1a5065a041b6b103a74f76e70d2e81cd0ad74141cb7d30074f73be21657b259a5846339fbe86982f2b5a5c9ac025c6c235b16cca56835b73d52d52fda328737a68fc3d780a204e1693c1530b00edf718981dd4f7d55c7dfe8c4a2fdc7b2e5ca43cb856b60b8d67"}], 0xf8}], 0x1, 0x48040) 07:00:24 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x7ffffffff000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:25 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000009000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000d0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x1) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x4000000000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:25 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x349, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000a000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000e0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000b000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="15663ea3acd673dcb9656bd68e4c48adf5f24d3628f56da72bd1dae897f601d51476e357523551accd0ed6e86fb1298a05935faae9227f2221a55e7ee02250fc4ebc66af6e782e05a6772e98bfcd6d15303a35d2fff7519c721313b0d3ba6145a802520717c080df33722b32cf1955ca9d43282ce17512002699fe404aee76", 0x7f) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:25 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000f0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xf0ff7f00000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:25 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000c000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000100012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x34a, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:25 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:26 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000a260012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000d000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xf0ffffff7f0000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:26 executing program 5: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff8c, 0x200140) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000000c0)) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x34b, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000e000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:26 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000280012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 788.190737][T20402] __nla_parse: 76 callbacks suppressed [ 788.190747][T20402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000000)}, 0x7, &(0x7f0000000140)}, 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) [ 788.270826][T20406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x100000000000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 788.313468][T20410] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 788.393850][T20419] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000f000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:26 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000480012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x34c, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x48040) [ 788.570892][T20432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 788.667308][T20436] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 788.716824][T20442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 788.743357][T20444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x200000000000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000010000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x5, 0x80) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000001800)={@l2={0x1f, 0xd9, {0x7ff, 0x9, 0xffffffffffffff31, 0x1ff, 0x100000001, 0xfff}, 0x3f, 0x7fffffff}, {&(0x7f00000002c0)=""/16, 0x10}, &(0x7f0000000300), 0x49}, 0xa0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000001c0)={@in6={0xa, 0x4e23, 0x1f, @mcast1, 0x7}, {&(0x7f00000000c0)=""/172, 0xac}, &(0x7f0000000180), 0x4}, 0xa0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001780)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000017c0)="0009e2078befe62563558f6ed1a73f3dc2a03a4af67081989a2df5236e"}, {&(0x7f00000003c0)="60ab2d8bfc420d44102d8f98bba32a20705ae5eb66ab91f107a586709ad4f60dfd739c6ecb91168543269930642c1182fbdbdf89438ef3bf64d3dd24053bf439084c466288a44b63207e73c3202636cb4aac958cb1d9737854940f5915c1f49095c34d29e4d1e0eb89007cc1b2f83389057df80db47bc532d26c5d60c241400d130458d825bb9d3dbba5c561a78ed33ff663f8f56ba5d1aa2f1f3e6dd9129edc8af54efc7a8c53ea8057a19a581ad053b5939fe7ef7421eeb2a84715ad827e62656a3aa943e3636c112ceec51e17c48f1529cb5ad342aa2a5afeab1eb22ad9c8e2cb53d1c6520e2317"}, {&(0x7f00000004c0)="9cd02f54dc7335ee959fbb73774bf62aa9139983107ecff19dac84f0a1f76f0a9c6344f673998915a1ff86018ec99cf9ebdf869815ad1d85d675c77d8e66baf912aaf03960e34474df76fb7d1330406f48e779b5cc19abf6a73ce7b74de0fec0bcc7c5a146c49628297b3f3c90772212e11b5c190bb177e301fd3fbc7ef2b6643abc80c3802c1b038604a931f66c1cfbdd42a5d8409952dfd5a306af780170c34085653501403b505679053340cc9d6292df78d5ec5f95af483f9be8d966e40313ad40b2bb3bac1a36ede7bb"}, {&(0x7f00000005c0)="839da7ea7b4ccbf77e3a0e34dd77570843adb8437ca37d0f17130d73d662587eb1fb1ae5fba696827006e5738a1dda60119be4173c35604855fa9800a745aed5d42cbdae89fa32799e120bdb4a43cdf17130705d4593393b4ffd64dbff5ce7ccbc3f646ffc2a51dd67ebaf1b6312ad79e2c0bb01f6513ac75b531e292022817bdbf91c8df7c450c96ad735066a4ebb6f7e31e82137a8da64a16629d4"}, {&(0x7f0000000680)="046ce040b1264d7450926b37bf506a1f0fddb60b3ccc74f09cde8e93ee47610462503831c97e361d9ae7949c8aec578f9d8027eec4a0b32022956dc8636a83562675ff"}, {&(0x7f0000000700)="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"}], 0x0, &(0x7f0000000280), 0xc}], 0x204, 0x48040) 07:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) 07:00:27 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000004c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x34d, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 788.967720][T20459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = getpgid(0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x8, 0x100000080202) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 789.036159][T20469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000028000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) 07:00:27 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000680012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x34e, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x800000000000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) 07:00:27 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000006c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000f0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000170100000200000000000000c9d7e7a24441c9d6c6d0ce3f95e121b928f23f65c54ff0b468f8a730e8186ac5033185b589309878203fe958832e6c3b39214d5d672e08d2d751fdb7cf3b1ea762e2df770b9e000000000000"], 0x18}], 0x492492492492501, 0x10000000048040) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 07:00:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:27 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000740012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000030000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:27 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000007a0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x5e1) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xfffffffc) getgroups(0xa, &(0x7f0000000080)=[0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0xee00]) r4 = getgid() setgroups(0x3, &(0x7f00000000c0)=[r2, r3, r4]) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0xffffffffffffff90) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e3b700f6ffffff0000000000000000005deba16ebb0d84177bd51c0268f97fd79099e01f492ac1efa4089dfbb3009aba4cb880a819dbe0", 0x3c) r5 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x34f, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x1000000000000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000050000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000060000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:28 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000810012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x350, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:28 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900ffffff9e0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000070000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x3f00000000000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000090000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:28 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000ec00012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setregset(0x4205, r2, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)="9f2311d3739edd18842e5e87b1553a5ae06c7ea21ad22760c2920f455494c95932a2673a84585f69216cd26bdf049765aac7052dab7fa7", 0x37}) 07:00:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x351, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000a0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900fffffff00012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x3fedff7f00000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) fchdir(r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:29 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000f0ffff0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200008d0a0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:29 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09007fffffff0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000b0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x4000000000000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) read(r0, &(0x7f0000000140)=""/4096, 0x1000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x1c}], 0x4924924924925ac, 0x48040) 07:00:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x352, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000c0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:29 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09009effffff0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000d0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xeffdffff00000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:29 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900f0ffffff0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x353, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) bind$rose(r1, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f00000000c0)}) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000e0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:30 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000200000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='md5\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x9, 0x3, 0x5, 0x10000, 'syz0\x00', 0x9}, 0x1, 0x8, 0x200000000000, r1, 0x5, 0x4, 'syz1\x00', &(0x7f00000001c0)=['md5\x00', 'self\x00', ':self\x00', '[\x00', 'vboxnet0$\xb5mime_type\x00'], 0x25, [], [0x9, 0x8, 0x94, 0x219]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x1fb) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000000)=0x4) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:30 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000300000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000c00e0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xff03000000000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x7, 0x300d, 0x1}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:30 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000400000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x354, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000f0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:30 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000500000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000280000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xffffff7f00000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:30 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000600000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000810000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:30 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c12") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:31 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000700000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) rt_sigprocmask(0x1, &(0x7f0000000100)={0x9}, &(0x7f0000001700), 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001780)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="bd1a779bca66e472338e11f0c72cab466a89db347e6528af1261cf25e2d30619e61768cfaf85737d3dc745f6d1061e20325829dc8e81dbe22fb34b304d3abdfb7915367ded7232957f166b4fc53d9179748e5ffb555d14c463dd54e967eeddda"}, {&(0x7f00000001c0)="32b3eccdb00c7b90746c32ca1aa693f67ed0752149dfe437594f541a291c037d256de52454cdbcd2b1dbdb93b2da2744c8c135a3fe4c8d370209c0e27562356c42f29ecf41e3334041a8d41f6312c91fe2e65ce35619ef4c83d187cc4c41fa4291a1669d623fa0f78114708cc228d4898b58722d566f2c2551d77879d31d96c163bd7de4aac997a3be9fcf22"}, {&(0x7f0000000000)="73bd6f4acf4768a23fc6"}], 0x0, &(0x7f0000000280)=[@op, @op={0x0, 0x117, 0x3, 0x1}, @op, @iv={0x0, 0x117, 0x2, 0x0, "737802a292719a62342802cd59134e7f88cf010b5471d8546ec2bb3361ccb07203f951e217b4bfa86f258ee7d667f43d362583ebc5e25b515803393063b7d71592235a3e757a1999c87ecee6bb9cfff2bd9868ef99951fdab2aebf"}, @op={0x0, 0x117, 0x3, 0x1}, @iv={0x0, 0x117, 0x2, 0x0, "bea3d13301899817ac28d67fe00bc8ad0676f1b925fe041b5252cd200c40bb9153f5a5f3c9807365016729786f5eabd96ec98fc6207229a170a6c333bce03a524845e75c10134392a80318b960ba9845e08d393326fbfc6678f23e1af8b9894b0129ac2bae655f794f590b01c2c4d047b8d34c1416031a9f4fe3ac2ddee113b55eb5503978e3c7ed08d8b9f20e785c80d84b7267db0d3eb019e627c63c9bf66c4860c0a7ec0e19a03e38f77349c3a92e91e2321e668149bd3e26c51d707311bd747f9dfbf4c1046a85f77a45035b3e37183f3d699a4bcb29022852920b44c9070b0f4cca5bba047a32fd22e3754f3dd2da40"}, @op], 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="22442317fa4789c40f8feff6c2990cae74f9c16e2944b13f51dd0e7e2ff49f1264f18994f7cc9b"}, {&(0x7f00000004c0)="4ca08d8b1c8555f20e4067d8894997deb5c6a4baf1e4ed0bd4c327a48a84507e8ad794a10ef08cc785fb31b50c1d8fd3061536e2d4064e8fc4b0035b7d05e033c0c746584315bd07716e0ed07f7c2231"}, {&(0x7f0000000540)="9fb39ceb14107908ef13629151a258a38fa2411780f85153207a5b17072eb0add85520427b63bea856bef4fc8b34eb6df4137e96"}], 0x0, &(0x7f00000005c0)=[@op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x9}, @op={0x0, 0x117, 0x3, 0x1}], 0x0, 0x8050}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000640)="be59a82825c79c207e66b2f587890cb002ee0af0fac50e190d4c85bd5f010f81433eff894b59955b78f2cf4374a315260fc966f32502517a393376b5fc6c690a45f8715b9f68c5935d908cae811798694026274503bb651a22fe2ad4e5e550cfd485150823b51fae76c4ca6c28da3057582f527bb4b9615259d387a1f49ed9524a4e636c1dcb5cfe9fe34b6b572f333ea5343bfcdd9417ee9cb35405b5692859822032858d"}, {&(0x7f0000000700)="fea710fc1662d851f2e1249953a2a3fe5f7559dda03f29623d0302f7658c606fdd945fc5dfae6334beedc00b47690d92ed6622099cf2ce51ba5b747d720666ad9cc99763aa1575c369a4fe6a2c536b4705b9500605fd6b638f75fd53bb427d2004436987726a75656cac6181e117d6147cfe3ffd68ee6519efb308f117c002aa0f7a95e67d06ed1d9be37c3780bea25905a683b275920996"}], 0x0, &(0x7f0000000800)=[@op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0xffffffffffffffff}, @iv={0x0, 0x117, 0x2, 0x0, "0faf7d69d5e56b20d295a8cbebeab1e3346a294f9795c6a9e4290a3920af410ad44fb7132a062b6fec48"}], 0x0, 0x4800}, {0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000880)="455ff189759df69f9c3c279e62d93e5a2eb7d70b7299a4ba949be072908343b92cd2332a528e3de9fd81057d0bd36dd2121805d8edf1b55064efeb21e8d196ea3d0d9487eb6b4a1c0545caadb2bb8eda8c069a51fca4195af694bb81c391f4d542293d14e07d2ad30cf76fd331ed1b3cc4ca497b6aa33b05727b94f1e69bcf289fcb0707331acaca0ff511cdf4e11856f74ae5bf37843bbbdb93e5d07c74db112fb96cf657f861fda5beac59157be7f35f0cd3814049797faddb1119cdac05cedf04f414f1375f6c08d407df44dfdb1e2bf934ff"}, {&(0x7f0000000980)="d9f3d59c2083b8d7a2317106ea87848a3054f79bb3d23f5a23"}, {&(0x7f00000009c0)="d4f66ae7693b2f308548d3d8026cc062a461bc8b13ae624cf5f7ca2b2cd797d92bbcec53f20c05466c96d434dec2f44b359cff4726d12c052198b8c8467591ed56287d6223cf4e51da0320db918832c77b9db85dde2a954643513b4c4ba39f60ee5b730c3fbade9714fc1628aca5e9053a34480f71892ad360b6ff8ed2695917d9c83583e03c3550f2f46472a925176348227ba051684acc87d20a3522cb43ca667d8cf76b0a38574ed1f6d97de2"}, {&(0x7f0000000a80)="53964a1a693fc7a3bd3d80227a3c4c5a5c7a02fef0731066b58af85af9c5b9704bd7ac2395229e7abecb1631224b4cf9ce423d656a7338975542339761a91938423ae68b43683a09cce439b9b9078682e8c682f21eb9118b67da3072e41851be4f8b506470294dcb69c50a59c00e19674ae46f01a6b8f9bcc2ff57e56f495d652364e2a6e96d30561c143e0ac32e151eca45ca321182103a8bc20760dc3c3bd18033b682d210582529ba330698b4a1b4c43bc3ab0411c2aa7b581091aa9529d58c51"}, {&(0x7f0000000b80)="e27dfaee3b7057637cf477d3d902a40c6a9c63e3f9b9baa59d836a67061e806241b35bc5623785c22af05039d8cb0440536cb55869f472305fcbb5d1c8a9fdb0d4e60a0a5fd065847da9b7666df141ae24c08a35b212c34bb8512dd7874d0ef560474253d1c6bc254340241486dd1f9e2a1384168df3b6fd29537f"}], 0x0, &(0x7f0000000c80)=[@op={0x0, 0x117, 0x3, 0x1}, @iv={0x0, 0x117, 0x2, 0x0, "982ae1466851bd7df5c11e2938b77ea7f6687326fede7b4ac427b1ca1327064ecd907eb7999108c80bfd4081421a776e94ea5eb4230b9fa95077d5ad983d9c9d1e82dea3492dc43c3dd57b868eb40ef3b76f7cc9189ca255751f2aad36e279e6e51d068b10313b679cf2b20396"}, @iv={0x0, 0x117, 0x2, 0x0, "bca0"}, @op], 0x0, 0x1}, {0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000d80)="84e72984c1e6c1e0441eafc24f13cf2319334bafb290761affd4d1128c351bac3f2e4c92f3ace7ca29edceb31bb67ca0f3bfb889a58d0997b6f6998797bef0a4b49812904e2628de0764dc48e9e321320b754e89b7dd0076de7b6b81857689c3847b1c639219625a67894445523ba6c67aebd4888c629fb4d845696bb1e68f4bafbffac790d00c0b041785b2ca122352eb7b829c09bce807985f00e6ccf6f4fec971a5bf815a58"}, {&(0x7f0000000e40)="9bc131c9b1ffa9c7553828e469b4eca01fdefc01e68ea0b635aaaef14edd0fbbea0d45ed7fcf34802cf7dc8c68aac8813db68f5a9948ac7177034c0163254893d93b399dbdaa58ca35574a60bd8ccc0d1c00ceff66035c7dafe062a2e7df51f42a070dc9b9cb8cf33086eae44aa3872e8cdf186b280d2ddc6160cd7dd5414d1056e14c17f7230c1c6a876474df9e4dfbfd27d94571b0a78b745a3d6ac8cd43ba075c31131600365f2d3b66da783b8783475943d81e"}, {&(0x7f0000000f00)="f243018bb6021aebe607e5686f437e2919a0cefa2080dbc9cbf7a1179ddd4c3c15c4d9c53a6bb91899d620095084bee01fc57d6199b609b4ec6cbcd472f3b870f92c546f29d9484684c17002a906c11529f7ec58e2a58c3e15e203849a77bbce0b965c3c6a46d38bca3363128eda45"}, {&(0x7f0000000f80)="2ac28a5a2a69362b3abe5b18fa16c7954999095e6be7aa766d0e028fb11f9875e1c74c274df95eed623fec8a3ad781cee95228c8890c8e5f1b466efaeeba32d2ec014c385727a2c245aa66d84e6a9779b3ae20877903b41a94265fe07daaa67afd70d24a6178be8dc4c5fddd4013a77bb9a0db7c9100ff94c9d3482e506d86cc5daeba173f510b0e"}, {&(0x7f0000001040)="9ae75fe4ee2128babc5a3645966d12fb37c5d41ea5d378a6b6d7ebfd723d0115af71cabc0d4cb6c4496daa7de7ad1db8919d04c6bb51e25df16253a0309511ae041cd0706deca63fa11ae5fdd54fdd067d6906f9b00a54e60755b3c80937fac52d82de78bb114fb34a2fd084681eaa4b1563905797f9fcf0428c3df67b1af25d3e993f65705936ce8f71b01c013e5d1046937cb3d05131a1a2bd6ccd776d620dcb0057df19d0394595dce8ba90b7143f9652900faab352061569"}, {&(0x7f0000001100)="6001d50eb12465e1c43ade5bf34235e8b0c4799b587a6273051c58e909b7b944752d6e0c51f4adf27b60951ade3ab4f72b817056a7766bf1dc772ca889ad00ce932fd6a4abff4ee86f448e0c0c6a5919d7d071468e18e6ced36bcc41eae6165d02952029142735eb22a8baf4c72ecd498a342421ccdc5220812c5511456bd1572c1ecd5f1c115e04261a"}, {&(0x7f00000011c0)="6aafd143ab11e5644a0cd74864e1c724613e40ae6d6f8fec5c49fb3cc15700f23bbbad72a73d43579b7e47b531cf8f14fac7257fbc8897527854305d3367a95b251417856b761c1eb805e2d2f3ecd7445d1cd9d5b051c9b68ca907407a0beae8412e3e791669cee02a4ecc71b2dfd1d3f2cbbe14518bfb645d266ce61d99daa033dd4e9deedb1aab92ac8fa34e9509c52a6d6fa60bdc73b22010ac0d0f7ac4d0b32d275277bd202ce96a8fba"}, {&(0x7f0000001280)="143d281737170cab2d29445443043fb6b4180c1b14022ac55fded13be9bc7de533af2d9ec33ea8bfb12591997df4f345449f01aa8461759ed4baa1325bf4f31b6c85bb910f8712653473570bc05da8e61144ff9b2a754d1ecda2debbb2e032f0f2b879c677fe46f94448392eff03213bfd6af8ab53aaa535640b011d74e2772eebefaef8ae8757af0e13a9cbfd7a7a3d3991e27543384d259c1834a612ba25cafcfb56a928336f93ec8f26f289129507bc41336bb6db2dbbd0b03db35b2681619eb14a66383f44ebad59e55f1b25fd0ea1575ae9686067ef8bbbf51f68d660251897"}], 0x0, &(0x7f0000001400)=[@op, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "2babcdb75170f065f061deafb137319e2b9b895f43bd770b023ac8ff5d65cacfcddf2b76ad5f3b3dd3f7a64a1aa8609fa36c1cea10dce9c4c09575c81871276997dd633dda013a139997b6d6ddfcfcfee376d7f36dc79281ad1c93f10fd256207ce61380deb9db9f653382ed053194121293cb011af81d1c8b4d0040ed3e5a4bd15196e844d4112a170c9acb450c2214c7fa4173d3b95c9af724c62ed63e5cb839382dd3a8238b60342af7528bbfa90be90e9410986a37fa1c5ac0c35bd134accd9a553a18d4ddf9666f566ad9b969fa81e2d9266b1a1819ab7974b227749d595e"}, @op={0x0, 0x117, 0x3, 0x1}]}, {0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001540)="daa6f0f7b968dfeb5253d080bb4b2cae3463b8174b2d60f4d5fab3492264d5ba005b1f8108fd996c31dbe9999a7960dca5b1f32e24e8c5d874eda7d03057968de231b77112bd62a9b9154025badc3dee405bf805bc6e965464e40bd1dd9b95d83ee840b08c214abfa6a7309baeb02a2536ee951399b0fc1067e41cd323"}, {&(0x7f00000015c0)="b3fe202b0be320f4a838c2a3b94aa02d2795f5c679d7ef57750a7e2620ee87e9958f3ea8f5f9a3c494008d108aab23bf4c5bb711a774fd"}, {&(0x7f0000001600)="b94943c4174a49c04038dd96e36cf487a0399d04a9a61384"}, {&(0x7f0000001640)="0c16b6ce3bf2b34d89ad7244989b345d1c1727657277a6d72461a6d48c7e5bcf261a37205cebe012634c520d43642691af30f79d150b29eea3ebdec012f31693d19c85fe0d799a7db7a2d6d767d34c04db54527de78fba0563984171dc89db51b83a4dc757"}], 0x0, &(0x7f0000001900)=[@iv={0x0, 0x117, 0x2, 0x0, "719d1bd6c2128bbfc741a6f63ab0a1f112ac9d555868cc4cdcc6af9631528aa5b337d96742819ef3dd5e6229ac7f6748b6189bf3526b0359ed0d4a11a6d2b03e9784cd3d22ef4d8986654cd2693fe309933b7a6ade8a0d888f9a963fc97ea429211a6044288ca06341fe5ec99efa147dfc17efe18cd2cdb0163c71149eda4c819864b70f28310d985bff082ddd6f45883323c131b784c9ebeb5ce7485f38b76a1d3efd4e332a3ccb9d8480e1ec88b1f1e45beff0a1cbd2fa8cfa72d1aa5d4e8eeef746c1684acf29843d2b1280"}, @assoc={0x0, 0x117, 0x4, 0xaa0}, @op, @assoc={0x0, 0x117, 0x4, 0x800}], 0x0, 0x48810}], 0x4924aa4, 0x48040) 07:00:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x355, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000a8d0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c12") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xffffffff00000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0xfffffedc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4400, 0x0) getrandom(&(0x7f00000001c0)=""/239, 0xef, 0x1) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000140)={0x7fffffff, "52622fa13989ff7c174b9c1f9bf5fc7ef4aadd3471a550b185461c6dde3ed267", 0x112, 0x5, 0x40, 0x5, 0x2}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) sendmsg$nfc_llcp(r2, &(0x7f0000000600)={&(0x7f00000002c0)={0x27, 0x0, 0x0, 0x7, 0x0, 0x7, "6d85a7ba0799f417ca0ea28411ad5a913534e4b8c538b2f94197ffbc7fc2083d9eaab8c59f19fece23ab61b9124e7d8ee95440d7286d3558afee123e2e2688", 0x8}, 0x60, &(0x7f00000000c0)=[{&(0x7f0000000340)="88259be6d3263ea6f23d656d82a1d4097570c10e37aafa8bb4770228c0978def4b0300a341565ed377776af1af7730b2e4aed22cea9abf532409bb893d25e773da668f3b13d2d917ff5e5cbb7edd07e2d813f041fdb63f797dfe1fa8fe5cf3944c0c98a31d889f097b285078398b5649c0a64b902583d3a5fbcec3f887b9dcfc24c83203da50cabe874177811dfe30cdcf97b47f4338da305274afe4ba2e461bad4dba6f62f6efe7b813b41c2e4c9202c9fccb5b6a834e2f7ca5f6b3368c66f864e7d8eea4578359e18f0266d1ab81e74c9fd344d7975dd2b96499b1c064eb25f2efac218eda382a", 0xe8}, {&(0x7f0000000440)="4a764d5c11a2a77b7a994cb86d916ce9a8155f56f1b2bb26ef6fac262d8abc83ecca95345f9d499f19b8bbb8e827c6c9cdfee8a9f2732c50100af684ff18db5e3c79ce7247f421e611d5f3c05f931161bdc64a37f1f97b7cf21162fb381bc1d033cbeb6044b662ee7e2ef5ff019876012111ba2e840afc9428b3d7ebc0380c18b9673b25e5047ae7b1b065c9e737e46b67db7ad2ea45", 0x96}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="f8000000000000001100000016050000a5360773378f15897984116dcae44d9f6a57ce13cccbdf5776254ff3a48e9862b7c0fdff3fb67e64cd258a7a9035df886b10383201a58a18d0200beccc86a075b3c089361a30d4442e91992e5c6e7e61b857a3576bbbc7eb73b8ff25b37bdff949fed57fd6605e56d9ca237f965ae1b2a1ced5e0f0306dc95436673330a07c99e9dcb487dc31cde79155770494a3d6e3aef6faabedf09ca1ecff7bc63f80a9aef2ef584ea9a03dc4b7f45d0a9d79d4000670639fbe470136bb7f961676394a3027a2051759729d24c1e771fcc6d3e86a5149c1a56d9bf13ffee383c2e5c3a3f5cc0bcbd2ae00"], 0xf8, 0x24008800}, 0x4) 07:00:31 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000800000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000ec00000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:31 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000900000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x2) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x10001) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x10001, 0xc, 0x4, 0x1400, {}, {0x7, 0xb, 0x4, 0x0, 0x5, 0xffffffff, "125ceaf8"}, 0xffff, 0x3, @userptr=0x8, 0x4}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x1b39fffb3d5813c0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000380)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x4, 0x9, 0x6, 0x1}) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0xd53, 0x0, 0x110, 0x8, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000440)={r3, @in={{0x2, 0x4e23, @loopback}}}, 0x84) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0x50, &(0x7f00000001c0)}, 0x10) [ 793.294519][T20810] __nla_parse: 74 callbacks suppressed [ 793.294529][T20810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c12") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x356, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 793.396503][T20815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x81, 0x80) mq_timedreceive(r1, &(0x7f0000000140)=""/132, 0x84, 0x100000000, &(0x7f0000000200)={0x0, 0x989680}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000300)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000000)={0x7, 0x80}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 793.492557][T20825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 793.582191][T20819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000f00000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:31 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000a00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000004180)="a0aaf60300deda8b16529a99cc19774980e82356d8633f1baf1f661bec68d444ee51ca0e78b2cb5a7507e7a201fe98efb1194b1707812dfec8d82de4b37a85a3f029a44db5c323bd3e196816e272f1b75f80ef2cba380a46b400000000000000000000000000", 0xffffffffffffff81) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000004000)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000180)=[@iv={0xb0, 0x117, 0x2, 0x95, "723270f3824b21983d260232b6b263c9a587d25676139f612d4dd41b21c03e8eade03381566557b484636ebbe9df16faaac4e25cc4c26a7a670680dd43724b0f02cd17654f555797503648d41262b9d39c619a7ebdea5ca60f87c7fcacaa0b74efc1319496c6b72f1498e5753485537c4cf8a9ca7cecc97388eb0f755bf8d4d1806286cd0cf4a5f43e1446b2c152e71114e19c1c2b"}], 0xb0, 0x20008041}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)="06a6cc1b841baaf703e91ea9d0c7d6a306f1b58edfb668c7438dbc65e18d07d0dc9b80921c8ff9ffc422974d1da895d54930d8a61623a8df2f14bfa6905c0a0dd7409d4c72ad6418a824f6675a87d64238c29b7dc111f79620af18fa324e7864458760aee23d3dd2b293a7fecd34db9ee9fa3d14b9a70ce20edf3c37c6eb", 0x7e}, {&(0x7f00000002c0)="7b8b678464e6cd5f483be8558ee589878cc8e68ece6f384635d9b3b391c4c9319aa04aade3969e9b20c68b9844c60c14927629204d3cf0dad185265cc137e4d4e782d824912ec89e332ac0ff1bd01862e0c9540fdc57f03df0197a25fa8771525d03e89a5cd45ec9c266b30c61e6f9325cd61fea1e98345390a7d677bf7b4b1a772625fd06d72e0affa2ffe9cb46b7eb0e796e0aae38d0eb7800fb87a4c76f9e1095b4f2b7a4e3c34fab4a41ee00801656562528158b5831e28d30b42c1d2240a2258c76b1fa7f6c7ed2118e89ff133f77d22ce5ffb5ba69e2eca2f2a1ef7cc777952f", 0xe3}], 0x2, &(0x7f0000000400)=[@iv={0xb8, 0x117, 0x2, 0x9d, "28c2212068183e41eaa9c615b2195b123110e7bf9028faf2762f712658835bba437dd717d5d6e4cc7c604a9002d5b06ab7ca9774412b348e96e70f93e55da6402d886b3725e6b64721ca0a4c0f55013192f8fb8cc7112daccf9d2c5204ef53a3760cf9b3374a833614d0ad3fb3ef062de00bf38172366f17652cc2cac63707389ade5c81bf4adbccc40a6977a046aad9c433cb72b03c50c9ad0d68bf30"}, @iv={0x40, 0x117, 0x2, 0x26, "2c0970f57d65a7c086adedf9b3813a7eee64307d610d6e1a2312537fe2bd2367c4f9a55120b3"}], 0xf8, 0x4000}, {0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1078, 0x81}, {0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000015c0)="ffc5dbb187c0e390ebf5702f0cc1b0215d58c274bfd827361e5c068236f93a3c07eae92df805d2989fc88c5ba89955e7884d07c440d0a50aa86dc9807be06e6e2de81edafe8fde0fa671772875f211c5cca7e9f29e18621d0560c088477725dd509eac5e00261a1045a9999823558dc6ead795a3be299d16e033c36a5ee43fd52c868c6b976b7ce016137d711162939269308c19c6e97f31817ea98b278f9661f2734d287a3dabf88f4208c574b304203bc31dd75c31bb0512cb068d4dd32fb2af616dd3abdf4d059ae3ed1ed30e78429ae07849128f9441dbbcc5d34274c0c8a73fcb3e59e17fa5b4fb0c9d495f22605895a97be117d167bca14d46f8b01a0976795536877776c4a5d73d521227f9bf30c6604ce144f941a8b87570071f082c3956ac16f7123474c156ea0bb2fa8595c3f86c28f1d6c11657320b461343d011a3bf2652470a337e1083a06d9666157b86a27a9ab44b9eefe342b5936bc48188c3f1f875fdc3e031f2c1a32ddfd5ce24f7eeec6e06d08b60afa14389b82384a60cb3679f5a40e1b30e0b9c2a7bd761bc15650a688294e44356cbc0ea4b434f37ee05a4eb0b2cee5d7c0be0aec42b78db16fb213ddf3aec0e87a3d5b604d31b7dc8faabcbf53b561ab7e04d57c57039954df6258aafc0b3fe37c3f197b2d404ca491dff30640dbcad6c8d154b22d5937366e77b80ba128b6dbc5a8a49ce782e0d983a0bb555eaa0c22f3359c8934aa0c64774faf602078de4d435eac2d616557d76aa606f252b3d9e9956d02cbc82750841c85f74783156e38aa36ffbd54951f254cb3ec26792de6b33b219aed71ed498f3ec225b36f0d2ba926adefb789d0414406254015a98dc89e45472c1541ce5dee08565b84d25faff8ef944da271a11d60fe11be574d8682b293bfcec220e0a0cf41378a870ff4b8920d78b180aea458ea5343f09f860a48bb5cef436dc5d091bdfd7f843046e49f4be3c942726ea09c879c3592164fa4a32b7213cf80c919a05555e9e69f49251374e7b4bab3b0445651cda62bdf62ca1ca12b53402fa45666efad536c619e33e3e2b15183ddbb93685e7b410f5be650a1ab0c420fffdd39869d1b51167e710f0b38e35c0a69bc3fc4f28b448a6d5500c27c7c154bed04f58f05deef473feb96d185b5e2913a17c4a1d480c06b956f8d70ade9641b95bf8a9aa88fe4720d939f99a0d80f8115ff1274b124923aad2adb47892d0bcf022715d35daa1ae354653da84425ac479e15d481f348d9b5dca819abb557804f6d5acafd5cf7c090dbb35efbf5d3482102ff220aecc1a66c0b2a37d5b0cc145227f1f65cc301fcef355964f88cd6a625ffa5ee5cc0dd74df607e49f3cb5616a74fdf40f00b7653160f1f05bfad3faaaf51c9037a6b9bcfdf8aad5456043eba5c7839dc15bca2642e452da70f796d3a08046497d55739fc142f30841ba4a0bc4dd6953944d8108f2ef30ab7392be867b24d3185061647c8106a33e2ba893db8d8517d5594a464e3ff766894f44eab8590692d519a20e5d1f5880bb67daa671aa4ce834f0b105c48dc1cbe166936569df0f328a0542e494b39c0b79fb29ce67498c5bffb86ebf0c3f26b1609189ae7d92930778efd3e03b10d46184f273da128781fb576589e79402148e2164245fc574da3f269f03a00e3e709f99a1227276e3592e038b149bef769db0855d10c5eabcbdbf8333a62f8521298c312034dd3f2cb77be03cc65172909a1b01e32d35f93b918e0ecb1fe2d34aa6385a1b8436cfe6cd04279d2bba31656df8f55e6637ce03afb1c92b668f0a303b45f66625c68a097cdd4f655c2c6be3c5b03dfcfff7de33eac7721c0e10db2956ea7add2ab3fa7e87b66d1ea5bf03e67598f4757923de87c98a5d3b7524a80b3523075462f91fbb534cf94314774523393cbef992efbfae85051ebad76515ba4b26d6fb17578668dce3caf4d6f8f5fc9aadfb2c8a5f8e0ee44f584fe02307b21577bd88584b023b63e35f684cc2d4af0e8ecf9c4ed1042528fe4674ae96ee4d580d652b43baa17fd0d2e9d12701e72e18a99934aea36b87424b564e9d5dbf99494a65fdf0e082dbdf2f1db90e47ddba687c66b6628ea1b90e14c3ff7153edd05b1bb5bd39a63af0103e3ee39a9bebe006db281a78b8b8df16c024d5694621f2181175506b277df183cf16955c865efe86d2947f339029e904dac31b72347a61eaaa5079b260625330dfd773d373423b1b464574b1255ef09b17ed14d762bdfb904bde54b965c8a50a664bb8069c678c5d1094ffea3599a0019dc94eb6b4398717417d79449eb49c17d89a6c3be05705eaf69a69ba9dd3aa3cf5332c585379fb9fd8d9a4c065ec1425b9a9a2952e62ff199ec6027211a408ce38fc0176aae12c30c9f5a943bf7b500e5deef7797223af193974f991ad9ab1b15ad82bb5bcb5843992a5c30215ecf8e34203c40eaa9ce54aa9dbeeab6d7316e2571ef0994a57b21cec6fd990751623b4657a4de60556025e7c80da1dff1b142f37dd4284a8d95c7fa07c4b8def9c120e1a4c387159bdbea29d6f861656e43ab10703bdc4e1a7878ab7f3c95c73bde065e417896de5c4147dec8e7dafab9cf4e23eaaf655a7bee8747661caab810c2cf4c2b519cf09c72bf485a9448c88687856d391b14810cca2d15476b9c6743e167d5102257b2297ff37543e7d7122d19e648af5a87c1709aeef65d4c41db41c5a60aa13d8ec5c39ef94934e53c79eedb59e82f51ec63e3a982321f229fb92cdf854c87b1179bbce1b68efc38799036e00552d17c65d8f2d6fd5f0358b50171577947c4fae23abb84f3235bf30229123d1483b92e4e8155db15d08313439aea9d6f942c06bb36df96640eb89bdaa949b3e21fbda28e3d453ae0fc4a8c394be7eebe6190805446bd7f20619d52beff876df5d6468e99530f20608079b5f679831c36acec01204a29c1004f06d5658fd2ccbf429e388dd5bb51f3033aac724e99bad32202245914087c4c49c90da83646122ed18981e60f0fbe03c6ad5156c0979eb486d69ed37a60e537566d3aa4aef5e43f1416d7559f58482a987cdf0ded475017e3cfdc91cbe5225f535da85ea7ca5b7724ebeea3ba957c93a72e807b89044f81ce93bfbba2dca97a8b720dc5e9532cf951d1732c6b343e55de66907254d9f86d8f09953a6b59417666f5aef2824c2526cc7a8a8029da757280bd97f960ea5498bf1dd27134b157650240aa446deb6770ef6443616959a292f3594cc7d26e5a99b10f3539b07846de883bd3a712f6f2f46be45bec1f9f01084abdcd740dcf159216029779432163db0e4f647cddaae141b88be5a5c5c54b8fc73cafecb6e21e1316e76c98e345e149cb00dc8c63ffdcbe51063a6ee6b9c076441e81dc91f766f3d39510a771eaf9e7eacf0ec6b50442af34b2a2ecfdf2e990b68302f1d07cfc42708cbda5b1d0a016f38057c9c7bc8574029325270daa7c69b57ff8506f7a8997a27688ef402d54c4fe4b7748f21089bccae9b840b87d09cec1f71e7519dacb020974392555db27a399b64da2af7ec0410ce98156ab063847d3a3477a4457e23fc7fa094043b8c3beb765ea01e83c444cb800fa4664de33997434d063614d60b3f8a07bef2e4b00318f2bd2dcfeb263ad6b3d650e3c9765a5e1d0f0e5286a604ab956d68697949224544dbff6964ae3995b345118df1e47346e11930f576b1a856dbf472c855c295a38530749366ad42dc0b975a9ee2e26ed84474a286452be3e5ee16a712c55da2203a6cd81640fed3d3a623e73a6a24b8a6190b57859d14aef8b35d2fd06bef328979be882d4ad3c4ed0a91a936103d3a3519ff2a663829fa78636ec493f79f6b632c3182e9681a95b21245c87fefe312b625f9237e080d5108359cd32a19da4503bfc9bbd6b0e09df18d0d9c88d9e05c02078c42aea0f86a410d97b5d4bdd659b957c01ff349fcf071bb6adb3e5c04c6aed37e1731627be12d077bc9d130e58cf0b820ab9c69e36b2956bdcd7135c90dea81fae37a6f71ff2b70067d0677e1ddcab80d383214d813cb543d6f0510d1712d1fc3710e0fad392a72db585ca267349751865f0eacedc09e9b120a07627ff1ca3752ae9a78104852cf5f3362234fcbf2957fe5d1f67471a22aadd8a102d6e24efd12adb4079a2034fd1db71951a8d49c9c60d93233b13037b70eba8c2524eca554778af74e2c043364d420dd9425d9eb42e1c66963040e0bdc095c2f30fe04ac4c4afba25fd757cf031cbde72e8d61bea6116474c233009c33636bb259b3e5ad33eee6c3a67407a6bd6868ba93db4f94088428bd76f739937360078f7b8371b0b9dcc7169ce37717da495ede14a854aa65480d3839fd478fc88b8751a1cdd1ab629f7148491a04036ce9122b24b003a84e5c24da667482cdc385712d6afb5e18fe30b17db038d5926ce841ab924cbce88cbfe2f5d25379ba391641a63fdbff77e557bd74e4b72d4aa65905eeb76598e487642299c1b3e7fc292042fcd97daee801a4d16c78fa200610931652eb241c262afc7b1162412fd3790eaaa9fdc5eeb6b6cc564fe3dc080c2b29d60f4ebac771d6c80bf0a491080fcabf7202c002fd1e60e4680b9547e9fd22841b228dd21f3e1824603ba133abfdf3eb57280be6337acafe960188702bb4fa6334d7a28b3c5e6cbc1c31976a621138669f79f8ce10689432ea61e671709c0238f3fe2fe6e69de23cc62f313296895da3c84ec1265e79a389c616468b067d2b9bb6a12ce7d191741e762129e70b91100972eb0b80b20a35900bc4d3d1b58f64795a2e03c3b5b5d81e24fb7aa0aa90fd48279db058fb9067a4f14571b481803603e8728bcbccb79790f4265750e0830774cb3ab8c4501adf6adf910bc0de5703a626baddb64766f539d6e5458bc67443809927235d523bea9c0b8abe9c6ba1afd26a4d10325d3f3c16db023da37aa31e3631388f4085ffc484638401ede3d86efd2195528bf4939d45b65f8006e913aafa261ef86f211d50c5d868d6c167a81aaa04a9d0e083d0dba330cab2b8a8e3c2b4ef59fb8f3191d6f6b36b5d9b9dc6e55843349ed2b9524a5a9c4d65f57d4da65f6723fc339332e7ddde250788019aa61b8af7dc22e5048a08fd894a46273ae0964e0f54129504805be11c96308dc9fa79c405c65a15ba8e5d4e82bc0c6529f06b08d5b275736e91a035c0def1b884d95c263b45040360d875dd2b42b8434a0cbd5489405d772e5709d93d405c534d6d1a9fefeabb6d9e77034546068d8ea2dc74d390b63bce4697a7b7861d1a1e325d852b2b74e046defbcc91dede3856a4b8f178aa2810a94297fa8ac0b96bee20fd2325e89e27250c64e61e2538e8e90df9b1fafa130074f6376fb22f59a10cfaa7c14c114214964b1acbd73aa90595e1b7c554026ebe97399d31f313a6bbc5d30d98c43d14c201085ae2e757fc66ab6886585b03379cf11937b26631944ef39fd1c281f4f61c71ab5648198059b286f485fe4395dd109daf02200985f976fb229e156df19b917001c19c8c7887f842c62f99f2bcd3d7c3a9ed79be34f32da96761e46a38bc991356ab57cf66f2757b1527a2aae861a47da7ea9f8b23b649366ee5c35e807111eeeb4ccd2b02254cee6456df05ab709dc6a22e82c81817bc1df21c36a3d7536bf0a764bba23127c7aa1c7a8423db846f70ad83ec1202925fb98da8a0630376f5c841d28c20e2109aeff694c85edeadee41047743782ae6173fecb31f6bd7b05a676a2f0d54f7bb2015507a40e96f", 0x1000}, {&(0x7f00000025c0)="80e8255696d714a744b321126534cbfed44f783431b7205fe30a3ed1537e99c2c58dbd67e844e03f1966a7eead8f2c2f8e5fee12e7377e629e99f7e07a641739c2712fb1f041c05ba09f89a7137661e0", 0x50}, {&(0x7f0000002640)="eabc3ea159bdd68d6f6980cd2247f87407e91425be281e73cd908e8d290d0489c6232a717a4fc6c907666b4fccfb338a7dd6ef", 0x33}, {&(0x7f0000002680)="30b199860b46a807afe728d66add84170434d3b29306166e462eeac133b315e8dd", 0x21}, {&(0x7f00000026c0)="05855855007d0484257ce50e5e250c554cc7da82479a7b8122e04c8478a1bf68e087d04922601755bbd5a9c64afd2aa361ed231f4bacca613e64e85c1034b748991a8db808bd897eb774ba1b6187b021127fa0fe11e7947212d95273d5a66b5d50b4734b4d790335ce2eb95f362bcc3a75de0d96ceda38ee9ca6415c073026707ba3a626acabe39fd02ded38cb60a201ad032267fd111d6b884478095fe508238efa63538e496a5af5d7a11265f38c15d20e9a7dab46479178037566559bcb832c82d57c2adfcb0350bf8d45", 0xcc}], 0x5, &(0x7f0000002840)=[@assoc={0x18, 0x117, 0x4, 0x80000000}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x30, 0x8000}, {0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000002880)="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", 0xfb}, {&(0x7f0000002980)="5c0e064fd253f2dad5bcaa42f2c22216bc9f6d52f53d4c97e415881ec788bed8772249df1376acc3a522d6b09bdba63c", 0x30}], 0x2, &(0x7f0000002a00)=[@iv={0xd0, 0x117, 0x2, 0xbc, "bc96789e98b850606646cdd734cf95e2dc6a2c1eab10fa2fc818bb5a511058eeef6106bf2625c0a99668b565dea11084edab230848c45c5c11a2cbbd1f9fd738e2a2c415a55a21e2e5ad3eb5bd394055fa1e20e3c6fb5f5baacb67866d9f34363a9d86416e6fb76162769d0984564eb4376a3e4e065e2b3d9030535d6b8dec50faac70e8ac0adcaea8efec75b0dbf4a38d3e712b7c2808574ad2fd137e390ac51bb3df116a9ab5a6a62c2c2ac9c57b1aae6f29fc518000b2ce9fef67"}, @iv={0x1018, 0x117, 0x2, 0x1000, "cd13a4f333efb0cb9769edc314f30e1d30983ed1c7a4548f70d50953c40c176d3edb3753de1b904b15511d790f2db6bc50332339f77b7caadd5acc73f5ce8f26a4eeb0390c78727b1f072811e276df17160d7b24bd1e1230558de6ed2e97a08af055fa7a7730f3cef8b2a614de9e9f1a2f77654a9adf9b6c37403f5e618d970f32d052ab4535bbeacca015a9a2c8f24748f1581b09977531da86aedd84837ceb3807c90267d58f58284a0ae9ed6085a0a22dd893f96891fad96fc0a557f232da1c5329aeced7afdcc7f2df09c44be13cdbff2775af24c2e9049508aca8b180b095de63a5477e81860de44ef902cc3351c7ffd8a9ad09631ca473668e2262294111af362a8bfdebb043e20cbfcf8aa08177569f41c95854bea0f62695e17f18e3e7e7a7587220da8ce2cdea76a5395f2147ca7acb462864e5c3cd3099c5881296febfcf3f8e2bf3d56bbe2cae5eebad062556c697bab19f60c53cf670741c07a628fa9c5518aa8d393686eaf5f37e6af37dca2ab624ba22b5f10e6f45813093dd66c65c7bd3b9a6232b0fb762a840a00ebbf6767582f5d19791080660a9eedaaf03df6af6b3c2e7d5982153851154185fc7a233e7ad78cfbf214105653bfdb87390033397b91f293b9041242584f902b6c8c77632f692340bed69bd9d286422191f7ec33c1b0945a4cfb1d3bd6ae1f1d5abb4ff466c43dddc31d84cd467a200698c64851a171cc0c57f1b10701279b1dd797bee8430ea28294074366a2a5d77f17c24c787edd33403668fe29c45bd73bb712559d2d59a2832d6b4cafdf5df44243cfaaa8c35e1de0b8beff95a638a042d456de9cb910e2ca5a30aad935f231a7b1aca4af9876a7d37cab2ff0b64823a383e66cc64f96c39fe0e40d9ae020beca9cfb51d09d2b40637060f887f7338ede3108aff53f64f64847ef783ac31376645fc6b3083eef471f09fb91ae8d68806f1bc7f032815c5f23c637f0e821db2df09b5c21dab17a046c871c755e303da18e8ebf54ece76558c607bd0a086b21c0835861b72bc67b27c00ab031360661aab6b0b7899ccd3903b202b7d8e5840e7cc2add74b6661cfb9c05273bc23934ec43a39664f77f83a9179a343fc167624454cd31a22abc5ce0c7f01b207dfbb50b9952f0a49a77abafbd39986f3b8a4dc66d099ad4cba0505620351724aecdc929300b2415a3579599fd827ef27d1cbc8ccc15dc7c9874c87cbe7088b0ca7d1effa592d2b90b1352db291d2df148e18a7c66211fe6bf3e84d4f81ccbf8b77fe8622c337449806432379ac90537a84e0786ceeba3e0c98e7fea24cf43aaa6e198de3e8c9bc303ea348d55372c952a8e05de2f2eeb58d41bd3a3ff29c24d74020188a55dd3df7842663a5637d7e10dd61397b87fae477121871d78b770333348c7532ac42cfd90f4b138490d09b263bc4f41c9af4a766f4d8fbb66d4427e03a0ac594694cd105c64deecbabe472ca1fe37ed5fd4a7cafcb19eace4a7db5965456165fb1c94a8d4204f91ebb55ad9bea65fd725b8d1b3e0b581f1548dea6c2ca56b3f9c19bd991b37e42e33520e63f91570ca92bd6faa30bb73565e7d9e8f6290966d6a4591cb01c95ff1a5ffe4be1af4da95f021b69941f9e787df90ac0f8e8d9efd38d74778b994d9ad07cfd196f5ad5e2c86692d1ed5b645104226b8ff910cd90bb314598cac5a9cac90c8daf13e0605b25a5856e6bc8a55b2c420e92ca08e1140166e94b8bdce880da20d699cfb770eee317412f1e94af66c725d475f60810e017ac909ae9b6770eba2f6aff4e064802e98272f5c807ee92328e8c7239a3a455532862e4e9f841382f7ca53510121538b62fb56eabc740525b52c869c0fa4d84fd54bcaf59873062a0d60787cdf1861699a823707643cd2cc9297b86d3a24c10b4330316a80b446bc127f0a79c46d8d3869798e7300383380345a8ed19c2d01b36d29226629b4648af092bc60f7c5d5ea3a9be7bb885da926e1c12062b9cf0074e8e1c65010eda9a5c078ffe899dc540c06d2ac12190aebfae31ef47f63bfd68f37ab7fd1756b4f4393c119361b4e98a5219090f10175d65b1c1878a46e5c06aa442d1261f90f667ed0f211320d2a0b7762365453f642a381296d06201be3d93a22a5be92561b8291357794efae6708ddec1ea9d23c1b5295bbe5a055d57843beba34ea3347b50c3e5a557df2b2a01874841edf026a722712abba17c85302a9f8e836dbcf2c22ae5b5d8c0d9373233b91cf84923b1620917ee17e93abc5a66b8c2dc67fc8fc16741cd99b491c2a89658bba8da7a0b80f6fad9154fe0e1a71c6d3cd368aead7df24ed3e7b872fcfd31b618714f41e18c8614932cceb22a6582ad007cf43bcdcd7ef95dc3b9ade0919a7252db994a60691dffd32abe42b8e051bf025c36bc74afe381e4cf181ed94d38a694ca755af8ce9c2adc032517cc7b2bc02ebb25b91ba61667c5b01d7939849f1f6ccfbc6535ae197460f7d019fc0ac27434fa9ae0ee8d0efaa50fa04fccd790f60a350c494499c2bc4b8ee7626fc8773bbf145aa552cd9c7e25e95d6df5bdb2b9e17101aa7bd9c67d15e44811e80c3e12fe218d69cd1f27fca201456123f61f1db6dfb28c41a238e20b9a4ec6d158224b65ad9332ea3870c33759172741045d404b35d23ff46e5399d04a1bee4576fdf9811e8dc4624cb916777e4a6ff2f6dfd29cf2321465fdd04da1ac51797d4a823f1ac520a8d911ef26ea9ab48cb3a07c2c4523fd7a7f8afa3812c94a9d502ca24ea565e24145b4d4ef17d3d24a9991b3e8469b4376c007d7e6d79dac31d1b9587f8936e0e7e63f174b3407d9248419c9df69ed36de4ef6488483d7b64916399bed9d7924cd741038757be0e659b7b14b82e15fbbbc818d3cad2c8447967bca408470b2221390098dfbe86d1259274942d944c8237acca0335e4fad73a453b618570cb297114b6241b38c370768f488b3a4365376ccdde7474a938263572f6189c13802c8d7edf9cb5c4984d949ad51d6011d404ab704af51dc71816e648ec53038e399d906bb4532493f38293718570e463b6f0eb46b84cdd3c228eacf902d966e65faaf24d680e38626627598bba1039f3763f8d21ad229dd4ed3d570e71a593ef8bd107d3be6dcb7d1c75b0d35f6856de78fdfedc23cafae0467c4c3f1b5fef0bbbf49f0e4b246bbde8010a92f137f60f0d878d2646c43aa67f2b9f38a16b6ca4c6e28f49bbdef96484d8596daa0abeeb936c3953692001ba02a23af4a09604def181c306c651f216c449310e3a460d55ee60d2ae22c246a0f1d74dec4530971846a813f20e318090e5d16ad38f2d58526b917dccf64d6a2ab5c410363c70cf8aec1445559dce1ec4a43c2303eb0678406345c0d71a0b616db30f74902248d951577f59d84a11d77b5deef5422318f21b9e53454e081c2483d875a11434669fc67c8c8dbc393816fd5178a1ec5bf4b4d3e1876e0d71f72ff10652956e0ddfc694ccaa6d30a8b95613655fb1675346aa474dafd14eb9f70ad01fdb5907433e0067c7554423a7b53272c4ec7c7cac1889be2edc3afeeb50fe85830098de3b1528a36117151f453933e452c8f7d9406330bee39e8a88f85f5f25f82dad5c38cef51549b78094a0b8117ff7274cd30fde1b6e9228edc38345be6cf187674da3c13ea0c3fddf369f9775871e83208e88e22735ecb48c02569679be0b4a62cd6c4d0730e4b869bed07da528391b608b4bf59ee486a8dc5e2867a1e7091ea3dfa7f44e8363857ec16ffacae83ed9a2e92450dd25d38e2c24dc7ff6d152973431a4a988bd441068fc722355e8f34f04eaa06fa904fee9596c31ade24e2487ea9804f70735006f064ea926bbc73f9aed6b8b6df09b98781ab825c5816e294ca79ebb57d5e3e5dd1a86a1de8bfd53b34cde7727a2b658b29cfd6f84f2540071e67f5512fee868212aa20c24b265addc8b53ee74089fe2ee38c242e20d2021a9d6687fd453bb8fea7148f5c4dd7b9ba9010dc48ead6e124893a45e9a9858fb43666733fee9d662313739e8ef03a76dfb1a59849ad14b28502326fbda3ef5b3bdbcc1faf586ee177bfe48e150fafd9664b80dd82a389a9d1d0bd3dfd138a8cb730f002250d390654aaea3af1b7e65303a2cde26b4493de43533a183b69bbbc08cc6e71abc6824cee7803a555c0fdba3bc6ac35efdfbf44fc2dd5e4add4e0aad0385415a6ff99618433ef63b4f72868a488ad69f7c386b7ac14621590a936fd6b42b0fb465bf481bf25164cafd41de5d1f8fcbb6ad7274372a2c23a3c6616372f4c7804517ee1f43e66fd535868244cda25d41730ae6df70d72e9b9a3c16b8b8434a9832b509d549501fe17c98f57380d31029af291ba06b61382b3fff94fc57f5b1444bc4f674c3576b3a5a900c5d4577c01280bcbd18b39d302389e77486a706da556eac3d32633d6f685f2fbf90bdaa97fc252ab36a8ca103f6a74076f32b44c0f0dbce3f82511eb1ab8bf1502fcf18471fdf3ebf66b9530d32e96e8870ed9888cfa064550c3ac46bd338f93db93ee01b4ec941f155d85aead7d0cf1a1a26068ad710652edfacb881addcef0587250d8fd136f9537f3ef5a1675edc377ba42e2831caed009bf0f982b61b24f2d248789d505f918a93d647162de4c0cf9375915034743e6ab7849f269f47f8ae55b377de68f0ee1bec089c53a08317d5a7cbb83b62397a3fe64e7625d8c155035653a5afd6062350a14d640845a7fe061fc02871cc81840d007e86e7da09cbfde7b0a3d4296cee7b4f265f54dbbf4ce50dcf2bf616257ea5253add403d483b4d22623259c8ca774c1f209b00b24b6d4fe039931317d078e54355feeaf8bb85bc119c2c51857f893c52cae4c2104623494c73367f7a1ec9152298f08cf621ec15f56c07f10c6a71b07d5d5eea67ad77eef077faa21543503009d0d6a3cb28caccb17fde1362014900cbfdb78b607e1497d1fb350eb1210a8ab9caed995183dc4167b6d00d4ee6132ae5d0249a056cb7dfb25f0e60b70cc8b5597a57816b8af39b7250e054ae326f32b97a62fe717c95025b5838b839d7e984342f47938ef0f59e60ef558edadf71e6baa794977fe355c5da0a7fb5633bc56b6b939fc8d242e8dc643e50f32779f3f8442baaa98aa06a2f70dc772419405a0dbe36963589614191b2b02c6d6a200b5e15fc6978da795ef40565adcb8b7dd34c9570407d7c4a41e1d0b44abdc241eb1851a48e2a2af84f8113064e719d4976fd00a9361f1da152818ec43449ff37dbe2c8bfc81416de9673bdfb465d5fb9a7a313bacdc74a966c07ab9b0ff7c73ff7babdabd4cd4a0c9ebef8f640ceef3141cb51e9ae631751cf4467e94254edf0e070430dd71f82c00b4d2f003ea0adb33b2065a93cf7d3feaa701e937a5d29f9fe1d8eb4652f523aa50ec178dab76514604fdf72fb0fdb60821d2869e70aef322b69c32ad1aff16a2770428f188758c8e00dd7b32a4bb3a3d6280d53a7cf15f5c65942b3aacdac92117b52f58e846866e4ab7de35249f0824fbfe2e8badf14075c47165b8936b8a137e95c6aeb8fa7e560f2ad8b22413a2f7cb548aa1483d2afce759afa7885247a5161a1f825163f474eec97d78b6833f5f63731b7da77dd8bc5c52460fd11de6a866050baba4a6e7edc011ca5ff065c522bb8d5ef550f27d605c7c4afba7f13b7e64d403fae26c73f253a0fbb95cd88cfc8af5a2548c54e786d949636acbfa93b9b1bb89e69bc73b7050309339ace416fd501b937f14a0a1f63b97dc393"}], 0x10e8, 0x40000}, {0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003b00)="8fa1792907ee645730571d07578d9f8b3db9ae152c4c96fe5c8deff853185e77992cf9bce533b0c42332ceac8f26139c666d6cf2c5", 0x35}, {&(0x7f0000003b40)="2fb76a8289871cb35fdbdeab1fd399351557a02e84cb334a3db6d7999d25dfe2c3c68585ab181ba0f3b7fe8c91765eef1727ad4097d9b2f9c66e19cb1a9a4222a12490f557c0c76078bf981a3909", 0x4e}, {&(0x7f0000003bc0)="c80c57b59ff1ec4d8f323f9318428016099e256613a9dbf3b8389984fbba9687721ffb39107d27246a7addf1fe861ed97fbb46301e83bbe08cfb239b37052c37c95599b6028afd7068b358", 0x4b}, {&(0x7f0000003c40)="e5bfc6d851dcb6a996e50fc4766e3ecc55c961fcbc2adfece769f34e99cdc2d147b0acd7e293fdff945103b2c277734b8ade3912519836f710fccf9834e7b3c331a13cf5dbff4dce6e7a6efb7a6616fbf915ae5d34603d5ab3658a0d6afff20bd046e33e1bdb8f64b3491aa98c586f1af3212e62dba01c0279dd58d9fc39d339c98750fdaef0fda6eaaf521727781020eebd2448a3ae1400259026e268", 0x9d}, {&(0x7f0000003d00)="0de1824e1e8226f13a528e4e26a2cdc48dd645fbb903aa6897756d85f15cecb3066fddda87a9aa2e7654b473debd766b8b7098595e074fce89effb157fafdf85f14e29aa0957a3fc", 0x48}, {&(0x7f0000003d80)="ca6d8a7c20c75909fc", 0x9}, {&(0x7f0000003dc0)="32068d8f5a71be95b08a50b21ab63baf27a03cb8b7a0ef4d6a0619b5bc0f839390217471d4899acf3cdd3334e75c0ce49a3656e8d050b673c1d7a402d78fb882520ebc28087a87262eca9e961f6092d7e51ed73cf4d343a34990ba7105a536249593bcf3dc90119dc3baa3514a78ecfea717261c8f1073338cda11b5b93fd51281afbd687e620a1b03bd996c1bfdc3ba52911b5682e1ea9e2a6920a558543c9088e4a45e6744730e0f7d7cad1c9cbb0c8b9a5289e3c79c00806c40af2fde4595c258a7be8114039e1bf44540c784401f5ec7735319a4c5f621c95e", 0xdb}, {&(0x7f0000003ec0)="53dcf56c2d2c4d11039d582e52f61e047723efc141ee88a7f60dce9c18fc6941e20a9cc37be8d5e407cd9fc2ece9fe5330573babc525aa947af758fb535c0acf562d9b75306ff84ab831ce800fb8da23232d6f84daac0a58855565c45053", 0x5e}], 0x8, &(0x7f0000003fc0)=[@assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}], 0x30, 0x4000000}], 0x6, 0x10) accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000100), 0x4924b49, 0x48040) socket$alg(0x26, 0x5, 0x0) 07:00:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x357, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 793.807262][T20843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 793.899942][T20848] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:32 executing program 5: timerfd_create(0x1, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200001, 0x0) sendmsg$rds(r1, &(0x7f0000002300)={&(0x7f00000001c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000200)=""/207, 0xcf}, {&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000400)=""/164, 0xa4}, {&(0x7f00000004c0)=""/176, 0xb0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x5, &(0x7f00000020c0)=[@zcopy_cookie={0x18}, @mask_cswp={0x58, 0x114, 0x9, {{0x3, 0x80}, &(0x7f0000001600)=0x7f, &(0x7f0000001640)=0x5, 0x81, 0x7, 0x1000, 0x100, 0x4, 0xfffffffffffffffd}}, @rdma_args={0x48, 0x114, 0x1, {{0xa4, 0x4}, {&(0x7f0000001680)}, &(0x7f0000001b00)=[{&(0x7f00000016c0)=""/172, 0xac}, {&(0x7f0000001780)=""/212, 0xd4}, {&(0x7f0000001880)=""/243, 0xf3}, {&(0x7f0000001980)=""/237, 0xed}, {&(0x7f0000001a80)=""/104, 0x68}], 0x5, 0x16, 0x80000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x1, 0x400}, {&(0x7f0000001b80)=""/16, 0x10}, &(0x7f0000001cc0)=[{&(0x7f0000001bc0)=""/250, 0xfa}], 0x1, 0x1, 0xffffffffffffffe1}}, @fadd={0x58, 0x114, 0x6, {{0x1fffe00, 0xffff}, &(0x7f0000001d00)=0x9, &(0x7f0000001d40)=0x6, 0x7, 0xd04c, 0x2, 0x0, 0x54, 0xf6d}}, @mask_cswp={0x58, 0x114, 0x9, {{0xe3cf, 0x401}, &(0x7f0000001d80)=0x3, &(0x7f0000001dc0)=0x5, 0x10000, 0x56a, 0x8001, 0x3, 0xfc6cb27c300c69f5, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001e00)=""/8, 0x8}, &(0x7f0000001e40), 0x5b}}, @rdma_args={0x48, 0x114, 0x1, {{0xb5b, 0x1}, {&(0x7f0000001e80)=""/117, 0x75}, &(0x7f0000002080)=[{&(0x7f0000001f00)=""/87, 0x57}, {&(0x7f0000001f80)=""/100, 0x64}, {&(0x7f0000002000)=""/115, 0x73}], 0x3, 0x70, 0x6b}}], 0x228, 0x4080}, 0x4000) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x345200) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000140)={[{0x3, 0xfffffffffffffff9, 0xffffffffffff0000, 0xfffffffeffffffff, 0x3, 0x80000001, 0x8, 0x7cb, 0x3, 0x3, 0x8, 0x8, 0x7}, {0x1f00000000000000, 0x8, 0x200, 0x3ff, 0x2, 0x7f, 0x247, 0x1, 0x2, 0x40, 0x3, 0x9}, {0x400, 0x5, 0x1, 0x4, 0x8, 0x5, 0x8, 0x1f, 0x0, 0x6763, 0x100000000, 0xf03c, 0x4}], 0x10000}) [ 793.974086][T20858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 794.027774][T20864] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000400300eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:32 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000b00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b0") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 794.232835][T20875] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) open_by_handle_at(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="3800000000000000e1d5c8b2c2674465258b5929bdc76154d1c4c92dad00aeea80f2758fce8befeb1aa1274badbbb386468aa547df623dc7a2e90cd6b621ecb15b00fb6f2a23dd90760b429f9a8269946dcd11c518d89f380f0916e7f314e125dc2c17e9eb670897bbdd0d3f16160b2cc5cf40c1fd52bbe42ed1d0180807455cc502fa82d6d743e572aec75e321b251c6769760c2ea0491f0e635a83faefcdff810b6a2492fb612c7a1041ffe5144416084b"], 0x4000) 07:00:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x358, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 794.285383][T20879] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000034000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:32 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000c00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b0") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000fffff000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:32 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000d00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.stat\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'\x00', 0x5, 0xffffffffffff41ff}) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:32 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b0") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:32 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000e00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x20002dd9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:32 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) 07:00:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000001eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:33 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000f00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000002eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f0000000140)=@ethtool_stats={0x1d, 0x9, [0x9, 0x9, 0x10000, 0x0, 0xaf2b, 0x401, 0x5, 0x80, 0x5]}}) r1 = accept$alg(r0, 0x0, 0x0) pkey_alloc(0x0, 0x3) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0xf}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:33 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) 07:00:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000003eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900001000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:33 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) 07:00:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000004eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x13}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:33 executing program 0: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000001, 0x0) 07:00:33 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900002800000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000005eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xcc45, 0x80000) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f00000000c0)) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x6) 07:00:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x24}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:33 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900004800000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000006eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x28}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:34 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900004c00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000007eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:34 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) semtimedop(0x0, &(0x7f0000000140), 0x11a, &(0x7f0000000080)={0x2000}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000400)) 07:00:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x359}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:34 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900006800000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x101080) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$l2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x1, 0x4, {0xa, 0x4e20, 0x2, @mcast1, 0x8}}}, 0xfffffffffffffffb) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x1, 0xfa5, 0xfff}) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x10000, 0x0) 07:00:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000008eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x20000118}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000009eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:34 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900006c00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(0xffffffffffffffff, 0x0, 0x0) 07:00:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x7fffeca7}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:34 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900007400000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000beff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x359}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe605}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x9, &(0x7f00000007c0)=[{&(0x7f00000001c0)="42e14a7149649e54ecc374c17d6e42abb33b43292c7829a0648b20a4447a5fcb341bce3b0cfe9932722186143e7e5b0b94b26d73ab265ea938e9064a3ab9a6ea02771b9a94ff09f1cffbcb5decd757150c108528c3d5834b4cef3576497f56de282eaafdd0cd33f95b350d7550ed65474f27c50aab03e76c41e259025eb4ea12d9e396b1c70cceaf340a335567ffa53df96490a4578dce4547d98c8f9e2015008045436c9fc184f80000c1a2b7208e8f16afc04a9e8fd302d1381f2420eb320f7d60b260653c6d197d0ab658ca80ac8d5ea7c6051473a019763c68a1", 0xdc, 0x4c044110}, {&(0x7f00000002c0)="fa082569ba25e304c517bb3e05f6c8196022324c56a0556a88bfefbe40c0b12d5a28fd6eee0984a7a84327876f1f0ba40f9aba8721b0832ac9e69c6bab677bc4", 0x40, 0x5}, {&(0x7f0000000300)="4fb74fb3069bc0ff5a25e9fab55f18c12a747e55c040c0337c1da6", 0x1b, 0x6}, {&(0x7f0000000340)="3a58ccfc11aa92ce7102e5fac113cea7e4c2f865c88d7bf7925f345166656fc85cfc925ce4cd65107a33404002ef90e467ea8ee74156a6617709038ccff38e80cc9cbba76f8f3f19f2d58d5b62b1ef37843aa4254a6649fecc164ebab89c2d7c85aa3baaa4ec0e60944ff672ae6a2e77f0b11275bb8ed5760af3e7b3f96d77cd62fc4f77fe73f83fd180db4cb34bdf1768bf2d5e06d54b8c442111f0b68d795e9229c9581a97c8da33a3c347d8f7c2237e825ad8d8db8479a193f25e495e4f4a9fa523cf512e6d0715a9b0259d8a938ef020195b3317edf3e43c0c47bc6c89685b8ca92e0e07f68b5ec223086419082d5ad47f", 0xf3, 0x40}, {&(0x7f0000000440)="ae8c9567f786eb9b070ea3260701d3faaefd1294d485c91660afff7f92e6c4626804bf82e328eb24def12edf82b30479ccc530a3e32b389f5a7dffd73101477fbf5dfa2596d55d390e9fffdf4a7d543e4575dd91f8e7374fa778800e14bd327933bac6fb480a6367fbcdb296ee", 0x6d, 0xbdf}, {&(0x7f00000004c0)="0b77d8e66996a1c4465f13b17e9eb6bbbe78a3fa165864f64668e48050b1f8ad1783cd232d4904d5424b5988d97bf86485ebd51b9265d0b1af10cb8ef9a4d595681a9e8fc9dbf5467a686787d8d33fcdf967abdd56b2c0b7124a7c6eccab5205880cbe47ea12cb027aa64a17f236b6262dced43063304ddd8ad04a7d9576db37f7294f01feb0c87d48ec68de20e999d976be9b11a317b5aac3c318145457b6c7ac4c3468cc2376", 0xa7, 0x10000}, {&(0x7f0000000580)="e82205be993a190774e693cea51f4fd352a0a3ad3fa3596b40941b7d8056e9c6f89eb5a2e9d2e6606040e9d1797a56151e6d8abda603b4048673976818e9c4e348fa3947f111f9b7f48d0262abbe40702bf576c545f62253f3fea8d7d8523e8b8cd9dde8619cd6e2c636f0f819682c9dfd141f04721f5bf0c539f6654ced6ca01ca6c3e61502d76038f33a910d141f1eaeec35d3e7a9b48b694c3d4813a4df803a5528ff2319d167f5e596de778ae5b488873d21e7499a74b180c14ad1c9fac903fb04fe196bed17b5c6856280b264142d0319617584413d931849a90fbe4033518ff12935a27410553faf8c5da34471b1514314", 0xf4, 0x7}, {&(0x7f0000000680)="63b4f97a8618daba3c7d75d49b8d6712e495", 0x12, 0x7ff}, {&(0x7f00000006c0)="4660c3e170fb2931c97ee15a962f0c02c662cf5a9d49d754d6e048a9209b0b3ef6540eedd551c90066f11c2c11b0c5a7d7aeb283862b3d9db2da44f7fab9d9d7d55c20f94c8545d3a9654f1d245648f8fa9c1fb92e4cbb038adde60ad9b51a62e455a12431158eeec666ac9c14fe4ff07499353a16875d3425bc479526d2fad2355193f2ba36da177787197c9ecbc1e9364dc478c893f3434bebf7133b9195c5de18c60997147d2e45a42d2b82537a4b3fe0dc960012fbc977124dd01f31481d412f630f4e5edd7816e900021eacc74636f04d5fa6", 0xd5, 0x8}], 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="686964652c6d61703d6e6f726d616c2c757466382c73657373696f6e3d3078303030303030303030303030303031342c6d61703d6e6f726d616c2c626c6f636b3d307830303030303030303030303f303230302c666f776e65723dfd97c5d535d605557cd19f3d8ba7bae72d658ffd76f042d4d691c87f6b499fc95642f8c5177f16e361e9a09d1fba61a809d003fe96d63b103d602d15c739ffb7", @ANYRESDEC=r2, @ANYBLOB=',hash,pcr=00000000000000000034,\x00']) r3 = syz_open_dev$swradio(&(0x7f0000000a80)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000ac0)=[@timestamp, @sack_perm], 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000a40)={'veth0_to_hsr\x00', &(0x7f0000000980)=@ethtool_flash={0x33, 0x81, "4e3838be33712e4c9fe4bbc4b3c0e9b91727022aa87fc7123e5195ded43b96b42d0829dce799929bfd4ab693f3f3de4a43b3c7f2a494a6fc06f2cb63f9a2643b313b36afa3a4c9827b9badc38801c244968bf5ab90e504e4d4365aba0203f4fa0dcda32f7022176db781dd17e3f48a2ade965465f41b87a37d9042e3c2e43c2a"}}) setfsuid(r2) 07:00:35 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900007a00000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0xeffdffff00000000, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:35 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000f000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000deff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000140)=']\'\x00', 0xffffffffffffffff}, 0x30) get_robust_list(r2, &(0x7f0000000280)=&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x90500) connect$netlink(r4, &(0x7f00000000c0)=@unspec, 0xc) 07:00:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:36 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000003000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x4}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:36 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x28400, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001240)=[@in6={0xa, 0x4e21, 0x5, @mcast1, 0x3f}, @in6={0xa, 0x4e23, 0x100000000, @ipv4={[], [], @rand_addr=0x4cb8}, 0x7fffffff}, @in6={0xa, 0x4e22, 0x5a3, @remote, 0x5c}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @empty}], 0x74) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$sock_proto_private(r1, 0x89e5, &(0x7f0000000140)="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") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000001200)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r0}}, 0x18) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000feff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:36 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000005000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:36 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0xfe, 0x0) connect$netrom(r0, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x40, 0x1}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x71ed3c98c95a28de, 0xfd, 0xa}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000280)={0x54, 0x7f, 0x7cf, {0x6, 0x49c}, {0xef73, 0xffffffff}, @period={0x5f, 0x2, 0x3, 0x9, 0x7ef91e42, {0x0, 0xfffffffffffffffe}, 0xa, &(0x7f0000000240)=[0x80, 0x200, 0x7fff, 0x7fff, 0x40, 0x2, 0x81, 0x6, 0x8, 0x80000000]}}) r3 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x2, 0x40040000) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$assume_authority(0x10, r4) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000010eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:36 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000006000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x359}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 798.312671][T21196] __nla_parse: 66 callbacks suppressed [ 798.312681][T21196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x102, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8004) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xff, 0x100) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000240)) 07:00:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 798.432709][T21202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 798.469255][T21202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x5903}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 798.510121][T21209] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:36 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000007000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000028eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:36 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x28400, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001240)=[@in6={0xa, 0x4e21, 0x5, @mcast1, 0x3f}, @in6={0xa, 0x4e23, 0x100000000, @ipv4={[], [], @rand_addr=0x4cb8}, 0x7fffffff}, @in6={0xa, 0x4e22, 0x5a3, @remote, 0x5c}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @empty}], 0x74) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz0\x00') ioctl$sock_proto_private(r1, 0x89e5, &(0x7f0000000140)="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") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000001200)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r0}}, 0x18) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x800) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 798.843680][T21221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 798.889036][T21228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0xc00, &(0x7f0000ffa000/0x4000)=nil) r2 = shmget$private(0x0, 0x400000, 0x20, &(0x7f0000bfd000/0x400000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/4096) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x2}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000081eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 798.931470][T21230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 798.953660][T21235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:37 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000009000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="f20675b005e381e5b302e5000054dbb7", 0xffffffffffffff13) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) connect$vsock_dgram(r2, &(0x7f00000000c0), 0x10) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1c9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x492492492492954, 0x48040) [ 799.130697][T21249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x4}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 799.194161][T21253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:37 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000a000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000a8deff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) getcwd(&(0x7f0000000140)=""/254, 0xfe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = socket(0x0, 0xf, 0x3) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x200000) 07:00:37 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000260a000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x8}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="7158777bb5fed4e553b0637a0c981043bf0bb36bb9f1304fbb2ace4e15d48e1a51c4615ac1e599d84a2f066302aedbf242f396831dc18ea5500e4c5b1b64b14d80f867ad455183be238c09323553318d3af564599dc222b923a03600ad90d9657e1f00a1b1788b851091d9afabe56c9d0df9218b652fd1534094b0be92a1245cbef242cb918cddfe6072df39cd3ceb6866ba966abdd7ca437bbf41424bfb1ea34b919c6b3ad7cbd0ced8dfb1f9a7d7ca81", 0xb1}, {&(0x7f0000000280)="8911eb54a6ec82bbfcb5b1fccba2a02d8f859b21e1a6874ac0924f875bc90d5516cb07ffa726f431602cc1b7367d0251f8c82e1a7c78340a4ea25c45bbf9ccbcce547207e7cfa1036eea91df1ae2566409f50d91", 0x54}], 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="68000000000000001d01000104000000ff982629fd9e53b1160290b7f7f98ae8ffb4c74edd1c7bdffa6da6be9d6d3446948b6b35c05e15069d72fe8744b09ed53b47e3e180c65a37377c65521d174560bd16687af796d5111c03f19bf8e90f939a68ec81356761005800000000000000840000000300000049a735228fd876b65c92e6427305931f7aa06e548dcbe2273b2b7628051dfd70ca662151dd4f1b99f35d279d83c78820f2fa03c1ec893d90686383f64d7c1f39325e41b1007990ab"], 0xc0}, 0x20000040) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x80) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000400)={0xffff, 0x100000001}) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xdb9f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4841) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000ffffff9eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:37 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000b000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x200, 0x0) r5 = socket(0x11, 0x0, 0x401) r6 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xf64, 0x501002) r7 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r8 = socket(0xb, 0x0, 0x8) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) r9 = syz_open_dev$amidi(0xfffffffffffffffe, 0x7, 0x204000) r10 = syz_open_dev$mouse(&(0x7f0000000880)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0xcc, r2, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r1}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2158}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r7}, {0x8, 0x1, r0}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r10}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12a}]}, 0xcc}, 0x1, 0x0, 0x0, 0x17399cb935a1996c}, 0x10) r11 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r11, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x10}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000ec0eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x2000000, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:38 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000c000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000000008001}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000fffffff0eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:38 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000d000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x3f00}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x101000, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0xb1, 0x81, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x1, 0x3}, {0x100000000, 0x98c6}]}, 0x14, 0x3) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) 07:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:38 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000e000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000f0ffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x4000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000500080000002000000004000000cdcc31004bb35337002b6a94c8a2c50856dbf87545591da535e38a9e931979b3acb9019f9187eb5b0f9d229344ef408f98f2d978aaf5cbfea0c1d835312644f736059afac50ab82af46edd6eb06a56993820cf7ae8ff9319c7460e3be3a521a338c7b7473340b5c7036b2ef1a18c714b3709dca4255ad9e162390b05e911556e0cb0fb08effc25d9cf66523607012c9e14507c88e17d60034b3bb0dc83131d9869b38f2e43870ce99723668a60c234a9345918a7be57f305a9c8f2c14b894bc885c2f940922e45c309791e89cd0a97add37f4bffa2e6816f2b8d447f28889f96b21b2ca0091556d8da66f068afa7b0a27511bc4c8820211fb0bdc8ce4cae2ee142dcd7a5a4557b9b76af115de2d09a564700d4bd626d8598fe7dd205ae930d4c915c4b28d1a50b80f7e30c9eeac5d7ed837ed63891f6aa02fe045e5b75669079eb4bcd9b1ae5f61de5e9d23280dabe0ee9a8d8008cb4159d966f78b70bbc"], &(0x7f0000000200)=""/231, 0x41, 0xe7, 0x1}, 0x20) r1 = syz_open_dev$dspn(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x96cb5ee55ab43207}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @loopback, 0x6}, r2}}, 0x30) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:38 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000c00e000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200007fffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xff03}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e302e5b3b60ced5c54dbb7", 0xffffffffffffff69) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) setreuid(r2, r3) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r4 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x1, 0x200000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f00000003c0)={0x8, 0x7f47575f, 0x3f, 0xb8, 0x3, @discrete={0xfffffffffffffffc}}) 07:00:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:38 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000f000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200009effffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000500080000002000000004000000cdcc31004bb35337002b6a94c8a2c50856dbf87545591da535e38a9e931979b3acb9019f9187eb5b0f9d229344ef408f98f2d978aaf5cbfea0c1d835312644f736059afac50ab82af46edd6eb06a56993820cf7ae8ff9319c7460e3be3a521a338c7b7473340b5c7036b2ef1a18c714b3709dca4255ad9e162390b05e911556e0cb0fb08effc25d9cf66523607012c9e14507c88e17d60034b3bb0dc83131d9869b38f2e43870ce99723668a60c234a9345918a7be57f305a9c8f2c14b894bc885c2f940922e45c309791e89cd0a97add37f4bffa2e6816f2b8d447f28889f96b21b2ca0091556d8da66f068afa7b0a27511bc4c8820211fb0bdc8ce4cae2ee142dcd7a5a4557b9b76af115de2d09a564700d4bd626d8598fe7dd205ae930d4c915c4b28d1a50b80f7e30c9eeac5d7ed837ed63891f6aa02fe045e5b75669079eb4bcd9b1ae5f61de5e9d23280dabe0ee9a8d8008cb4159d966f78b70bbc"], &(0x7f0000000200)=""/231, 0x41, 0xe7, 0x1}, 0x20) r1 = syz_open_dev$dspn(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x96cb5ee55ab43207}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @loopback, 0x6}, r2}}, 0x30) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x40000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x10, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) 07:00:39 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000a26000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000f0ffffffeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xf0ff7f}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000020000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000028000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xf0ffff}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$dspn(0x0, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x1000, 0x8]) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000030000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:39 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000048000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000040000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) getpeername(r0, &(0x7f0000000140)=@in6, &(0x7f00000000c0)=0x80) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) ioctl$TIOCSBRK(r1, 0x5427) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x2000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:40 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:40 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000004c000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000140)={0x6, 0x6, 0x43, 'queue1\x00', 0x6}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000050000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:40 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x8000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:40 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000068000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:40 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x2, 0x0) 07:00:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000060000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:40 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000006c000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x10000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x5, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x97) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000e80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x118, r3, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x985}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x7}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xddfe}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfce}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffffff}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x24000011) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0x0, 0x270, 0x0, 0x270, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000640), {[{{@ip={@local, @empty, 0xffffff00, 0xffffff00, 'bridge_slave_0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x73, 0x3, 0x28}, 0x0, 0x118, 0x178, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x97a, 0x87, 0x3}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x2f, 0x9, 0x2, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast, 0x0, 0x5, [0x2f, 0x22, 0x25, 0x20, 0x3c, 0x1d, 0x24, 0x23, 0xc, 0x2, 0x2e, 0x28, 0xf, 0x36, 0xe, 0x20], 0x1, 0x1, 0x4}}}, {{@ip={@rand_addr=0xf293, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 'veth0_to_bridge\x00', 'hwsim0\x00', {0xff}, {0xff}, 0xff, 0x0, 0x40}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0xdc8, 0xe, [0x26, 0x28, 0x2b, 0x13, 0x3, 0xfffffffffffffe01, 0x36, 0x1e, 0x3e, 0x1f, 0x8, 0x3f, 0x14, 0x3f, 0x35, 0x2d], 0x3, 0x7ff, 0x2}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7ff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video2\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1f) r6 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6, 0x111a41) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f0000000580)) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000ac0)) connect$rose(r6, &(0x7f0000000540)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x5, [@bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x40) bind$tipc(r6, &(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x3}}, 0x10) bind$alg(r4, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="0a0775b105e36ae5b3be0ced5c54dbb7ce2da8eda1bc050419c0a08169de166b6c38f673cca827", 0x27) r7 = accept$alg(r4, 0x0, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000c40)={&(0x7f0000000b00), 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x68, r8, 0x500, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x81, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmmsg$alg(r7, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r9 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x101, 0xc000) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000340)={0xb, @vbi={0x80000000, 0x2, 0x9, 0x7c7f775b, [0x9, 0x88], [0x99d, 0x7f], 0x1}}) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$IMGETDEVINFO(r10, 0x80044944, &(0x7f00000002c0)={0x8}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-', 0x1}, 0x28, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x200000, 0x0) 07:00:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000070000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:40 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x5421, 0x0) 07:00:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:40 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000074000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x3f000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:40 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x5450, 0x0) 07:00:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80), 0x0, 0x48040) 07:00:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000080000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:40 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000007a000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x5451, 0x0) 07:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x40000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:41 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000081000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000090000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x5452, 0x0) 07:00:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept(r1, &(0x7f0000000140)=@nfc, &(0x7f0000000000)=0x29) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x108, r3, 0x1c5c42a8b5690e33, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffad8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffff06d}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="de1889df4f9069a37a5810a46061c550"}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8161}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd5ee}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x48054) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000a0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x5460, 0x0) 07:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x7fffec8f}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:41 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000ec0000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000b0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x40049409, 0x0) [ 803.360858][T21600] __nla_parse: 71 callbacks suppressed [ 803.360869][T21600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x7ffff000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x107002) bind$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x2, 0x57da9512, 0x6, 0xffffffffffffffe0, 0x7ff, 0x9}, 0x1}, 0xa) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 803.451795][T21608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x4020940d, 0x0) [ 803.499253][T21608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000c0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:41 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000f0000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x8fecff7f}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = msgget(0x1, 0x20) msgctl$IPC_RMID(r2, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:42 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086604, 0x0) [ 803.777253][T21628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 803.861200][T21637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xeffdffff}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 803.913543][T21641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 803.945805][T21637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:42 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000040030012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:42 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x8008661e, 0x0) 07:00:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000d0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r3 = getpgrp(0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x400) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3d}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5f}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x800) ptrace$pokeuser(0x6, r3, 0x6, 0x4) 07:00:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xff030000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 804.129606][T21657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 804.212513][T21666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:42 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0xc0045878, 0x0) 07:00:42 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000003400012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 804.282527][T21670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xfffff000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0xfffffffffffffdf8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000e0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:42 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0xc0045878, 0x0) 07:00:42 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000fffff00012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:42 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x101200) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xe, 0x9, 0x1, 0x1, 0x32, "016513e7ea01c62b2525af08803830369e31538fe05277594261c2fe4f01fe7d8f4dc9fdc39f60af0bac77fb0a7fdbe81f14"}, 0x3e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) fadvise64(r1, 0x0, 0x3, 0x2) r3 = accept$alg(r2, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xffffffff, 0x141080) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xfffffdef}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:42 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0xc0189436, 0x0) 07:00:42 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000112000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000f0000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000212000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000100000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xffffff7f}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x202, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x80000001, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x0, 0x3, 0x10001, 0x1000, r3}) r4 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:43 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0xc020660b, 0x0) 07:00:43 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000312000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000280000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={r2, r3/1000+30000}, 0x10) 07:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x7ffffffff000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:43 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000412000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x3, 0x40000) bind$tipc(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x6fa, @empty, 0x3}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0xfffffffffffffff7}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e24, 0x800, @mcast2, 0x7}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}, 0x416f}], 0x90) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="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", 0xfc}, {&(0x7f0000000300)="0ad5b73dc99035b26e63cd62f1afb83524080408180a05d204cf2ed1542626af5ae87c9b63276c3fa23f6b412460599e0e5efd6b61d4ddec9a2dbbba2941025c43cb7b68f8a1e04443955ccf78b6e97275938f52c27ad3bcf038bf54b8e4e84b048b568f20ed14e3239d9a2bb5b745d542f86ba0f3f20ece3bebdb575bff28157448949ef1d0d1ece10e2352aa2bde8a7d49a8852b5cb8d906c8b3f4a1448c4fe0b4ef031251ab068f154a884a50d92a953894663365fba5a4a8877426f4ec39b43711db77fe75ea1b4fc5734db6f5948c847837e4a24ec9f7041ecfec27f7618d6189", 0xe3}, {&(0x7f0000000400)="d0ff6d575dc744ec44797938e281f8c3025ce813c4a9910a28b94fd6c33c8dfeeb16f59990097df444e8939e8bc12881b82257bcaafc6a2ba8e70b286ce823e36e735340f88df40f030ffb59d540d914cd43840622e3bb175ddd7dc513", 0x5d}], 0x3, 0x2) 07:00:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000f00000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x4000000000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:43 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000512000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f00000000c0)=0x4) inotify_init1(0x80800) 07:00:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000300eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000612000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)={0x0, r0}) 07:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xf0ff7f00000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:43 executing program 5: perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext, 0x0, 0x82}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000001400)='attr/exec\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000014c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000001540)={0x7, 0x3d3, 0xfa00, {r2, 0x8001}}, 0xd8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x40, 0x44080) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f00000013c0)=0x3) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)="e75b527d0318ccc4b83a9e053cf06da4fa945a53d508977c14922b6bcf1ff1b45eb96edb84052c57a7f1441a14", 0x2d}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="422c83991b6d63cc616159f38757cd8aad4d8769e0426716c9d08b2f90bfb45e27745e0e5f31e1001ef059843c7f93b34bdb0d1177efd2dc1a207773c5f2c56a42ac885b6a6c318473767075873b41f96eb0f64ae03a260b0059968cd328e41f268c966d875928e83bbf23381f46113949c6fca89dc54b0b9c6447a433f225f15b70fc9f3cedb96407dec38b8d4fdef8cbf85961cc", 0x95}, {&(0x7f0000001200)="f95c767530721ae4eb54481ac19a074fef0e18d3e604c892f5c0dd62c454a6e3137dd845874ab5a8d30763e2350d8bb5db08b486228fa56b7da7baa0836b63c32cdd0c0610b5aa467249dd69b39bbb6e98dc4f6dad1d9e40e39a17a6ca86e9d069e561988b3f504b", 0x68}, {&(0x7f0000001280)="541cd716df14a3153793e6af866b3951fc004f444a9b480e9f740ea3e5e744b2a49f9d4f671fd74100c4ca0e2bb6ee2ec4fca98d2b9397eca517ffc17f55f142890eea1084a39229de2f2dcb45eeb6d12453bd29da7fab975d31c37ea2464e102dd895cc181b79d852ca10cb91573f4875e15e00a9ef74a436fd0aff9b60f961dabf87edf531ec96acfd2289ec8b628a81ca3743752e43e830dd4c25d0a07adba4a9012c345dea64ed", 0xa9}], 0x5, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x48040) 07:00:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000500eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:43 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000712000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="c133b3b5", @ANYRES16=r1, @ANYBLOB="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"], 0xf4}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000500)=""/70) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") fchdir(r2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000580)=""/165, &(0x7f0000000100)=0xa5) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000180)=r0) prctl$PR_GET_FP_MODE(0x2e) write$UHID_INPUT2(r0, &(0x7f00000004c0)={0xc, 0x37, "9dff56c2bac71e0561bf17fe8c86a3c01fccc1f3320d15a29ea847c56ad96eca72787195de94a7278c6cafaac35fc96ee8bdd0466a5052"}, 0x3d) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000003c0)={0x0, 0x4, "88b976841d3a9091196792f923065ba432d4418ef6ae8e0a57f0c1c1b57502ca", 0x4c, 0x9, 0xa0, 0x7309de87, 0x8, 0x7ff, 0x7ff, 0x7, [0xc0000, 0x4000000000, 0x8, 0x4]}) 07:00:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000600eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000812000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x80000001) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="a6a868127f6ef205b54ea7a6c35f1e9949f8e0b691be4b766d0ad8ca92630816a95f5b9ec28ccb9814bef4edfcbcb6ec9fb8706b1f45938097c5bcdfcf0c2c8ef3763815b7b241059a74d4a0d12ea004297f45a2e8bb67a868e80d34975fa8e69ef6b203e2715942365aa812ea952f3d9ff01918ef85f4f9be0e9f608933dee9914bfff304d8705ceb26a66141681c336bdfbb069d8f5664fa28f910abb039745284433ee5ddc0f8b976eb48bd5cfe024b0e65f55972fa32f3c40494accd876b8527189e6da0bf21672bad1fea654de44feb0e17f45d6dc01ae45cf3592567587b119e2d978b4e49f7", 0xe9) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_virtio(&(0x7f0000000000)='/dev/mixer\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=virtio,', {[{@version_9p2000='version=9p2000'}], [{@smackfsdef={'smackfsdef', 0x3d, '!%system)#^+'}}, {@smackfsfloor={'smackfsfloor'}}, {@smackfshat={'smackfshat', 0x3d, 'ppp1'}}, {@dont_hash='dont_hash'}]}}) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) sendmsg(r0, &(0x7f0000002b00)={&(0x7f00000001c0)=@generic={0x0, "b788a1a381942312c0f1a07834d8e290b31a5e8059369835a2a26b85b50bd6c9eaa3a14014a9a95548d0b738a951bf78ea0209c03cfa9717f21e2ded69e03273f868d9235b53007828c4f6c3c44fdc56b8290f0ac7b3b779efe149c8e585aa9870269df154b75dec6fab24432d7bb6c3f2e502c238b15d97ed5c2cbf3d8c"}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000240)="b37225c56a14fb1c50d897cc38265579111955cd389f730530f11232c86d313a1d969e97e41c6b264b316c1cf6ab7c76eb6588fc8f7c1c48e33d9261abddaf83f37cbffb96c883f51fafa6fa99b0eda962022f72ad139ee108084f77f68782f4", 0x60}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="0dcfa71bf9adce8b4ea34789f8f9ecd8b2ac4fb74058698de28c991dead1efa034c8fb3722c1e60a3c0c484b287da9a3a52df6a24cfba398d41cb1ea9d17e953c7fcb5545da5cc39efbb0c961a1e69f234c5e690a0ef77202ed4546ed24d20e5a863461703379819e2208ad70594256f5d56585695", 0x75}, {&(0x7f0000001340)="a4b7b07651722bf018bb5b55168a5141a4fda6e22d265ee8b542fdf351cde2c21f1dc5f2de84bb6cae95067c0eb27c018c00493167556d8bd4a287fd2a7ba13b57d57a3ff2668046b5f6b624a27b532426e8275b91be40c3205e366e7d6931d7cd77891e8a620320da60b39604234674f22c0756cb88f5740792537ed1c4a53859d3da54527d4ade8064018ac8441bad9b63d54ef0d396d547e71833c533aa681d", 0xa1}, {&(0x7f0000001400)="eb59e6afa90ef49d3198c24401d08c160cc475db1884fd3c54a54942d218102398ccd5db5435e5bdb017819fb8861d5639c1b6d79c7f81821afc258db79717e77b89e0f754835b6a945984a4e5a56adc0e1b0616fa154cab8eb363063ce4f8fec69d144b62680488f03da26044bcf8d682d769566b221080b2e3203a643aac0452469eeceb1e0c1d41c569fc1dad1c1830c77b0a84550022812c5b26a4168c6f04d71b6ec0c2ea6856924f010a4a98fc5ba70dc4885d2c20e05c41626e8cd9c364", 0xc1}, {&(0x7f0000001500)="53324818b04bee2aa4b1a02e3fae2440535e219039ac9161a37581f39445d173d74aff32d7686c6571b95c2f287abcaec19174c114167cf59b56c5ef160b335b7e00e230088acb5feaba8b59efa942b429ad34b115936d26e30ea22afeb1977aa6c4a727666656e5880c3a664d74a92a136b14649eda1fb17f43361d8b0a37c3a6439a7b30e8887431fe2010e1676293a4a33b9bc2fde667317ec254aefebb3adef64c6f6c74bea0138530207c6f40ba79590b508393d6767df6a795ed6b2b315220776d257e1c10f571d1c622bc38d3b2", 0xd1}, {&(0x7f0000001600)}, {&(0x7f0000001640)="98d0711bef6551ac236ecb6d035919463e462fed9204294678c418197f442133f4b9bac1ea6f87972580e4b343ab329ee65f146e06eac30e251450269ae5920d0d4869a47fb3fa1bd2d55adb2f43b5ad1e62eda6e84801d0a6165e482aad79a4c43aebf84f95a9c171a578b5173d683ba2ddc2b256ae57ce53b9b46f60993a6298d773d816bbf3ca1c15dc4338d45c085f53eb646eb2f3259e0dfa4378ec0c9eafb862618de39753298e15f6dca9ba87bb14559226f021df7fabbf7660aeda51a54b62c00b6ac7160ca199416c348441e837be95cf1923d9d3bfdc33a015b5b690b824a8c8", 0xe5}, {&(0x7f0000001740)="95ef5f16bb6705338efc9a4ce057a343c7b0d4a2926a4b0cd4a70d584d5002b48d570d3c4206925dca3d3b4d2a0a6c67a738bb76fbb6bd2083223e2db42f1975a9e1c8a009bce68178b0b1", 0x4b}], 0x9, &(0x7f0000001880)=[{0x18, 0x115, 0x4, "200c18"}, {0x78, 0x1, 0x6, "5f4f8e2abb6482d5462e05a028d57c5c5c9fdc5235ee5cabbf6370906900c79ebcfd7aae0fd2e853f6a36d4acfd19896747fcaa92fb685177c1e28228602cd1fab8764064a77a217c5e0331d7b366d7ce566beabd5d4dff9b38467fde90c2c1ae158710f681591"}, {0x38, 0x10a, 0x100, "af2211da45a832237c5e7f8def7fea793a3b5fd7bbafb5ac7c40b9d64a57ffa1ab25f6dae9"}, {0x80, 0x102, 0xeb, "9b3f9cf38af63c967c5e0104c3b59587b6b3d233b7d8ea8e67ea0a4b4fd37bf2bf3dd2c71d39b4b395583192a9ff40edf98f49008ffb28c6a7469d852ae270755d3409525fa92470d3ee02ec19249d935dff6f57477eafed093023c0fe8ae443db6374f2d33b7d855b61cb"}, {0x1010, 0x1, 0x101, "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"}, {0x10, 0x11, 0x66}, {0xf0, 0x0, 0x2, "4677f86aa90b3e763413cf48c2ab18b13860b6094007fbad90d4c5435156e190ec58cc97f104b7c7af18a45e68b17ac282a039175fff9753933c5a6ed1cc5217ea1b94a80f2e800af66724bd1f4650385ab7afd3b1c26a8bc8f5acd92eb20995dd1e230c78ab22808e7a9f0375c6cac393835a12ff72c7fc7549488e1e5d886c1e3f67d72968bc544d297ed37ee7834541cef65f815f8624720a4fa1fbc4fd6d0003cbd1ce959888580553ab5a3017d84a84dbcf075b17bb949d7bcae7574b97630aeb3fae0abab18fbf7d5aec68ffb520b2bca322751c6cf8d427"}], 0x1258}, 0x8000) 07:00:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xf0ffff00000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000700eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000912000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") fchdir(r0) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:44 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40b8, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1f, 0x200000) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000180)={0x40000000, 0x9, "3911b217d63c6184fcea34e9c28ce191c49d51abe728a566454049e0490a814d", 0x7, 0x1, 0x800, 0x100000000, 0x7ff, 0x7ff, 0x10001, 0x0, [0x0, 0x8001, 0x1c82dd50]}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x2) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x300, 0x0) set_mempolicy(0x4003, &(0x7f0000000300)=0x8, 0xb4) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00000000c0)) 07:00:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000040)="84afbf6490b0a3df50", &(0x7f00000000c0)=""/8}, 0x18) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x1000, 0x6, 0x1, 0x3]}) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000240)={0x7, {0x1, 0x6, 0xfffffffffffffc01, 0xd0}, {0x21, 0x1, 0xffffffffffffffc1, 0xffffffffffffff87}, {0x800, 0x40}}) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000200)) 07:00:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:44 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000a12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000900eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000001c0)={0x10001, 0x4}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @loopback}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'dummy0\x00', r4}) 07:00:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000000)={0x3f, 0x0, 0x6, 0xffff, 0xb43, 0x100000001, 0x74}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x23) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x30, 0x9, 0xd9f3}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in6={{0xa, 0x1000, 0x5, @loopback, 0xdb}}}, 0x84) 07:00:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000a00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xf0ffffff7f0000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:44 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000b12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000008d0a00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000c12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) 07:00:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x100000000000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000b00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x202) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f00000000c0)={0xa8, 0x4, &(0x7f0000000140)="615867117ac0a5219d0b4d622b963bedacd140bd34914186adb94c843e8694d745508275ed7dd2a01a668a96e29f6a9ffa8b27637ee19e0caec414a481a567243496f84fd50df091b29f5ad853a82d0f77135395b5a52c4704572179a839fa15e493d22ef2ac90a62d6943243975565d9acefe755defe596d952c5f12a56ad26b1da819b59ea7bca16faba77774159a1a4c53eaf17ce8065291ed0006df3d2a90c3a51d62217468bb590aaf535db3cf2e72a06c847ce", {0x9, 0xfffffffffffffffb, 0x7b7f7f5f, 0x7, 0x9, 0x9, 0x1, 0x6bd}}) close(r3) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000002c0)=""/82) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000340)={0x2, &(0x7f0000000240)=[{0x14, 0x7f2203ab}, {0x5, 0x8}]}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:45 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000d12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 07:00:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000e12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:45 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xa6f) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) prctl$PR_SET_FPEMU(0xa, 0x3) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000b40)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x8, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}) 07:00:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000d00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x200000000000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:45 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000f12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0xffffffffffffffff}, {0xa, 0x4e24, 0xea44, @empty, 0x3}, 0x1, [0xc61, 0x9, 0x3f, 0x10001, 0x604a, 0x684, 0xffffffffffffffff, 0x7fff]}, 0x5c) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r0}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000001012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200b00, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x6c1, 0x8, 0x8, 0x3ff}) 07:00:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x800000000000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000c00e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)=0x1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:46 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000a2612000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000f00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="b93c1f1b4512d97ef63f31") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:46 executing program 5: syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)={{0x1cf, 0xef7d, 0x400, 0xd6, 0x17d, 0x80000001, 0x3cf, 0x81}, "0f5bb6ba39f2f473511a5df58c9f11591434f8f93362b2bdb732ae3c568fad0604f8e2b47ddfebc5d8845e5ebc904e80d5192bf36b92b88b4127b0f1"}, 0x5c) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80400, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000240)=""/22) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:46 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000002812000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000002800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1000000000000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000008100eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:46 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000004812000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000100)={0x1, {0x0, 0x989680}, 0xffffffff, 0x400}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r2, 0x1, 0x1f, &(0x7f0000000140), 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) [ 808.370354][T22055] __nla_parse: 79 callbacks suppressed [ 808.370365][T22055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 808.459624][T22057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 808.479489][T22062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 808.503555][T22064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x8, 0x10000000008, 0x6, 0x6, 0x3, 0x9, 0x9, 0x7, 0x8, 0x400, 0x65, 0x4, 0x1000, 0x1, 0x1, 0x3], 0x4, 0x8002}) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x200000) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000002c0)=0xfffffffffffffff9) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:46 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000004c12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}}) 07:00:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000a8d00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 808.624686][T22072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x3f00000000000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 808.697786][T22081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 808.731120][T22082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x7, 0x8, 0x3, 0x0, 0x0, [], [], [], 0x7f}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 808.768587][T22086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:47 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000006812000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000ec000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 808.980016][T22098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:47 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x28080, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000180)=',\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2, &(0x7f00000002c0)={'trans=virtio,', {[{@access_client='access=client'}, {@loose='loose'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0xb69, &(0x7f0000000140)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340)="0a0775b005e381e5b3b60ced5c54dbb7", 0xfffffffffffffded) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) acct(&(0x7f0000000300)='./file0\x00') [ 809.060080][T22100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000f000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)=0xfa93) 07:00:47 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000006c12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x4000000000000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x380, 0x0) write$binfmt_aout(r0, &(0x7f0000003ec0)={{0x10f, 0x7, 0x44f8, 0x133, 0x318, 0x4, 0x246, 0x40}, "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"}, 0x1020) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video37\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000600)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)=0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000002e00)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002e40)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000002f40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0, 0x0}, &(0x7f0000002fc0)=0xc) sendmsg$netlink(r0, &(0x7f0000003040)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002dc0)=[{&(0x7f00000002c0)={0x1b4, 0x2a, 0x208, 0x70bd29, 0x25dfdbfb, "", [@nested={0x188, 0x10, [@generic="8e90437b63ab98e243d9e1f915a33c50eac063ba26f84b0092500ab5ab2fcb81b7645fbf555b8fad4359c3a525166c76a0b778bae6d67d146c0c06dc803e3f2feb5504cfa6ad56df7bf42581d555a3aba8c820562e8747532e421e863d34943780549f6f8086071b4c4a2f6fcda8f49aedd9ab88c1a7347a2a5bce644b49546c9827b7a46dd34affb3fcddc29e20cc436d03c507dcd9b3e0bb6285a4c433438024d57352cc2411", @typed={0x8, 0x6f, @uid=r1}, @generic="0d98d017af40f9d97b768f970b4c8e63bb2ac113519ad699f5d747e9254e2a28e1865b87e6ac89ec4f73f9f0a20593be947c6603ab0382be6353372f112c14cd038165dfed5e00bf176049cce7637815c9fd58df6d4eb7fa3497a9d26b5ac08d18da1e89b0f0c3789bc88009acb8f6da2c1da42d1bcdd2f4ec490f298c86d360dab1d80d263ebbe48e755028fa2f4bf9a57f9ea8a6135cc9ba9d89d5afcd5f213400d3e47c993e6b2b2fdb8be90aa2c5b04722b88ab31900b682737b67cfcd044b7e9f842701f22005d7d9e0409f74eb6b2309"]}, @generic="3559d3c4d63f30babc9db05266814cd16ae0eea87836a8ea12"]}, 0x1b4}, {&(0x7f0000000480)={0x118, 0x3e, 0x8, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x108, 0x87, [@generic="385f690b7204acc9a3caa181fcf8d16506ccd5365951cb76f3", @generic="97e49218f078032f1dc2d47cd91e91d4880e6e3f64e22296b9d684f03d3a460d4e3427fe7adbb4a09353c5bb654a9a63f3cfb5f978f668b0b25569a5bb36e4924457df6892e849e9cae86874dd23e70931ccd794ef9a586df37f6a548533c1cdcc4c280ad8fbc0dd7224db9f9441e5f7fd1c2c75c38120af5fb02ceaac03affe50a2ca", @typed={0x14, 0xa, @ipv6=@mcast1}, @generic="d079706949f87c3bda0b27ffddc456ed4725d47e87371f1a6810ecf85ef3a2c2fd7a29f25e8783e9febb368f9b158351bf805e28ff3ec3365d7af25bc78564fe9545c2a1a436fe109422625db30340d59a9ee4"]}]}, 0x118}, {&(0x7f00000006c0)={0x26a8, 0x22, 0x8, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x270, 0x51, [@typed={0x14, 0x8b, @ipv6=@remote}, @typed={0x8, 0x5a, @fd=r2}, @generic="d449a569c66f5507ec7a3fe6c9aab696852842034f7e86cfb6e571fce8a6fde29e4592d893dbc52da1e26d7e94cbd85934eddca85f65cf77892769c894200ec401c76c3af700cf337291c18de4ad71d7c05f38f33c21347e018f9cf131b3d5472fdbe13d788a4a735df37377ec6b4bf532ef10717a192c838807f7", @typed={0x8, 0x8a, @pid=r3}, @typed={0x14, 0x50, @str='cbc(aes-aesni)\x00'}, @typed={0xc, 0x35, @u64=0x7}, @typed={0x14, 0x6c, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="e67b9f65b517b83e097404035b12c1e785b5f561da7277c5183f66fa6737ed64756df2dbd1ba1a4e25cbcfe67728efd2daa87801947ae55adb15efabda4aab35ce6c0bfb0c20f46c138f87f8694f61911b27c6e5293e3f4a8b1d60acbca6a145467d6dbeeee2e215ff909b46b01821517038e269ce4eadc9b7d49ee4a40acf0170247a5210acbb515c640b9f7cdb3eee095daf7736d484f0e6978042bfe73e097980e0f6b4e3274d8b60f2", @typed={0xc, 0x88, @u64=0x4}, @generic="8d36a61e458058ef37cb5655fd333e1cbaf9daeff7506a9138c4ccd40923f263c44b476a1017f6f3e8cc63879472bd5629a6f55f7cf07b976f6c99f15e8420518b97d008ab92cb0b85f6b969759204a958dc113d11d6cfe6cf6fdf2580023785afdf0e83129eacdca33c87aff0fefc3859cf0b53304b58172ff055fbac78d6a9b5cea2aeb88be85efa3782f3a3e4999e4c4d25cca673ba336ba041cfc299a3119f1b1bcbad15955cfd61830e17e03d9b197390d125f503c87c6302fed8f328485870d000a5f85f91deb4d6f280d9a6172c5a70470e2a52d1f7ba4a7b3b649f"]}, @generic="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", @nested={0xa0, 0x64, [@generic="728788716bc6e6c65b207f6f641093de84634f100081e001b71fcc34d3c415c0274f82ec8efe0da2491371654e4324edc2a0ea129ce6b7df664c12c69ec5847758eaddf3ccd5e5fa73c6621e4b3284c99e8fa7ee5b7fe3105c6a78290fc8a6611df2644457c0e6daa693c4018d1672f32d06f5b6858030ef43c80a96299b86089e6a15c09796958ceb", @typed={0x8, 0x75, @u32=0xa8}, @typed={0x8, 0x69, @pid=r4}]}, @nested={0xc8, 0x27, [@typed={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0xf, @u32=0x3}, @typed={0x8, 0xb, @ipv4=@broadcast}, @typed={0x4, 0x6a}, @generic="509ba8d6be1e4bb4d95810cd78aeda318bfca87b0fd15160b0420bc9cbebc39eb45ca93d1927dcb84838438fae8d0f30165544ae36b6b82cc3a112f9c67f224844875cf93ecb05f4fe04ef5bf6a44ad588f9fd6875deb90faab6099ad6db58384ccedf9101ce86143c9390a75c6844af1f9e25f3409c1ef83ff542e123f5d85147b29b4cc271aec3f8d562bef919", @typed={0xc, 0x2e, @u64=0xc5}]}, @generic="565c2c68e947d24ba56e65b91afc3e240304ee1f71321c3675172d659ecfa46fb130e337a9c421a7d2974ebf07bfd21545d7b932227eaa56632d6ef8a741c1f36e4664ccd2c79f20d60ddc9a293ecd1fdb59f5c1cbfeb266dc456e0c5cf0added818d5c1a271d9321b2cb73a8e70228233365c51a4a90e5c6dfc966574a02b78c3c2a23147ad18adb6d3514a49f4d15fd087763a118f5cfae1d77e6aa97ed3c67212595bb0335cda8f853f1870", @nested={0x1134, 0x91, [@typed={0x8, 0x76, @pid=r5}, @generic="3756632de77e53b5e1aad35650fcc7b54d6f5c12000b6cfc223383ed35f4c17c20af5fc176b5e80a99799735", @typed={0x4, 0x8a}, @typed={0x14, 0x1, @ipv6=@remote}, @generic="46a086fb24ae470a5cb61db7461935c7d7662ec3eea194950ecdb2ff46d181a68eae984bd0cf23477b01850781782b13c094d5450873deafe9a8feda46a6f5788ed1dc47fc0cb1798d6a5e34acc1241a3adce1799a264cf60764228366515766", @typed={0x4, 0x75, @binary}, @typed={0x8, 0x56, @fd=r6}, @generic="05755b02b2caf834d97c3c76fd50272f83a65991057168468246e126b8ad46f024ed09be399651183f3b7f70a236c6d9d2b8b902c6dd4542764a39ac79bc36386d4e432bce7b551d6522dd7a622cf8d241f2693e54116f77d87ffd85b3ecc18d1b9d1278783124ecacee3fc1c25887f6d8304e21d5907352", @generic="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"]}, @generic="49e577e4cca181e75092cf4d6093ad9db2d15522e7d6c42d4f59ca9e0bd2abe7f9a33b81852f1669aa26d340bdce8d21ae10a54ee97788505f2ac6e83c2bb8845a1d41e7dab140acb2e692966168c31ff85b4ef8a42af1582d23d5e57d2b4df295bc4abc833c506981c56a5fbd5b272fe499f6227b012743e4d5c3353396272634b8041dbaea9f72d0514c6405dd64cf508cf1b6e0abadd77ed504a1a288c2cd5fe0d0c1f622ede7fc21e50f75015dcc302479f9ad7fa2b878ae0258b70ce236c88246386112f120fb3acfa7b130d5839687789edf1e07dd46101bb734"]}, 0x26a8}, {&(0x7f0000002d80)={0x24, 0x24, 0x8, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x14, 0x4d, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x24}], 0x4, &(0x7f0000003000)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x20, 0x4040040}, 0x4000) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80002, 0x0) ioctl$LOOP_SET_FD(r11, 0x4c00, r10) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r13 = accept$alg(r12, 0x0, 0x0) sendmmsg$alg(r13, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000200eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000007412000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x4, r1, 0x1, 0x774f}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) 07:00:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000300eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000400eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 07:00:47 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000007a12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x8fecff7f00000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000500eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x3, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0afc1f123c123b3188b070") ioctl$VHOST_GET_FEATURES(r2, 0x80086601, 0x0) 07:00:48 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000008112000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="0a0775b005e381e5b3b60ced5c54dbb72b9cf8e9fd8d685f433aac3c828a62a76ec1b843f6f5e4c6683291e37ddce8ee75f8cb66602564321a796d09e13121223f74bde8e723e67a6d8ad3d7f50a53f3c06ff39243b5492935ca791abf1448010000800000000064be121ce5317865c1712fec15f19d86eba5dc67f5d859dff705cec1", 0x137) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000600eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:48 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000ffffff9e12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xeffdffff00000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000700eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x80) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 07:00:48 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000ec012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 07:00:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x3, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:48 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000fffffff012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0xfffffffffffff801) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000900eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000100)=[0x3, 0x3], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) r2 = getpgid(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) getgid() sendmmsg$alg(r3, &(0x7f0000003e80), 0x1, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 07:00:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xff03000000000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000a00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:48 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000f0ffff12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) 07:00:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x4, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:49 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900007fffffff12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) mount$9p_virtio(&(0x7f0000000000)='/dev/mixer\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x60000, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e9323ad8e6ee9e1da4ca37274696f2c76657273696f6e3d395c323030302e4c2c6334cb8ab6616368653d0000000000000000000000000400", @ANYRESHEX=r2, @ANYBLOB=',loose,cache=none,debug=0x0000000000000008,dont_hash,context=unconfined_u,\x00']) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x1, 0x400, 0xb7b, 0x8, 0x7ff, 0x1, 0x4, {0x0, @in6={{0xa, 0x4e21, 0x3, @local, 0x459}}, 0xf3, 0x5, 0xec, 0x8, 0x9d17}}, &(0x7f0000000380)=0xb0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e24, 0x271a, @local, 0x2}}, 0x67, 0x101, 0x6, 0x5, 0x5d}, &(0x7f0000000480)=0x98) 07:00:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000b00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xffffff7f00000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000c00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") socket(0x9, 0x5, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x1}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x7fffffff, @ipv4={[], [], @multicast2}, 0x100000000}], 0xde) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000340)={0x1, 0x80000001, 0x0, 0x20, 0x80000000, 0x3}) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x201, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@multicast1, @loopback, r2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r2}, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xfffffff, 0x400, 0x1, [], &(0x7f0000000000)={0x990bff, 0x100000001}}) 07:00:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000d00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900009effffff12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x5, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000e00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000300)=""/38, &(0x7f0000000340)=0x26) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2a00, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000001c0)={{0x9, 0x3, 0x47b, 0x101, '\x00', 0xc3a}, 0x2, 0x42, 0x3ff, r3, 0x3, 0xad73, 'syz0\x00', &(0x7f0000000180)=['skcipher\x00', 'wlan1\x00', '!/\x00'], 0x12, [], [0x200, 0x1675, 0x2, 0x10000]}) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x5, 0x1}) 07:00:49 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000f0ffffff12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0xffffffff00000000}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000f00eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0x1) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x6, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:49 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000002000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000001000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0x1c02) 07:00:50 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000003000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000002800eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000004000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x401, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="5e6a7231c437621a75ebc9e03aea620396f23b02a3044d6b8a178b6be4bba9397d0b0d632668a0c1aed949159867e0185ce7bb77b9522d45f434fea0ac900b2a9a48cc2116ff6224074825369275058346dfb8f055e93a0633b6f53d113f8ac51fba0d93e2a499a7ef5c73d2438ceed1128cbbf207e297249fb006ad7ed04b7a6803decbc57c0ee29e41d53817274c16fbd0d61609e355aed5b82e645d9f9526bd41a3584f4aac0ab78720806916b93770feb769d9fd0839a0b3034ff36dcd907a701641ef8805fc10c42a19b501e2ef6f2608639cd97aad1e8bcebf9e47dc064c", @ANYRES16=r1, @ANYBLOB="00082dbd7000fedbdf25030000002800040024000700080004000100000008000200fe01000008000200060000000800020000010000200005001c0002000800010020000000080001000500000008000200060000001c00050008000100756470000800010065746800080001006962000030000500080001007564701024000200080003000500000008000400f3f9ffff0800030000000000080001000b00000010000200040004000400040004000400"], 0xb8}, 0x1, 0x0, 0x0, 0x4000804}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0xb998da9e5b58b4af) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f00000000c0)=""/161, &(0x7f0000000000)=0xa1) 07:00:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000f000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x7, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:50 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000005000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x3b2, 0x7, 0x3, 0x0, '\x00', 0x33c}, 0x0, [0x2b, 0x6, 0xff, 0x5, 0x2, 0x2, 0x101, 0x200, 0x4, 0x800, 0x9, 0x1, 0x831b, 0x4, 0xfffffffffffffffa, 0x4, 0x1f, 0x61fe3b44, 0x83, 0xfffffffffffffffd, 0x100000000, 0x6, 0x4, 0x0, 0x5, 0x80000001, 0x2, 0x10001, 0x3, 0xa9e, 0x7, 0x1f, 0x6, 0x2f2, 0x56f9, 0x7, 0xffffffffffff8001, 0xfffffffffffffffc, 0x1f, 0x0, 0x1, 0x9, 0x100000001, 0x3, 0x7, 0x9, 0x0, 0x0, 0x9, 0x8, 0x2, 0x8, 0xadb8, 0x0, 0xce8, 0x5, 0x5, 0x6, 0x81, 0x100000001, 0x1ff, 0x8, 0x360, 0xb568, 0x7, 0xe2, 0x9, 0x40, 0x100000000, 0x1, 0xfffffffffffffff7, 0x2122, 0x20, 0x4, 0x8000, 0x1ff, 0x700b, 0x3, 0x101, 0x28b, 0x8000, 0x5, 0x7, 0x5, 0xfff, 0x7, 0xc25, 0x5, 0x95, 0x0, 0x0, 0x9, 0x81, 0xfff, 0x2d, 0x81, 0xffffffff, 0x80000000, 0x100000000, 0xdc8, 0x3f, 0x7ff, 0x7fffffff, 0x0, 0x5, 0x1000, 0x9, 0x5, 0xfff, 0x7, 0x3, 0x0, 0x8, 0x1, 0x0, 0xefeb, 0x400, 0x7, 0x10000, 0x2, 0x6, 0x0, 0x7, 0x8, 0x9, 0xffffffffffff6be9, 0x80, 0x9], {0x77359400}}) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000005c0)=""/89) 07:00:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r2, 0x218, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x42da}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040}, 0x84) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000003eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x82, 0x80000000, "98381f0ecbca86212d4bb82f26473e5e63f74239ac00e4adf7dfa2d173ea5d8ba28391ddc216610e1ef0cd30cd56aff8708df004557d53b66927f1ef8d1d9cc45e62c6fce5d081fa091422aad62b996e533068dc2cbec7be490316daea5ce6eb09e8adc5d18d52e2ee83d31aa86d0370c604b0eb3a99c5d70dcf"}, &(0x7f0000000240), 0x1400) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) getsockopt(r1, 0x9, 0x80000001, &(0x7f0000000280), &(0x7f00000002c0)) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='mime_typewlan1\x00', 0xf, 0x2) 07:00:50 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000006000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000005eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000007000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x8, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:50 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x14) write$P9_RSYMLINK(r0, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x4, 0x2, 0x8}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@rand_addr, 0x0}, &(0x7f0000000240)=0x14) sendto$packet(r0, &(0x7f00000001c0)="f384575734ea99d672ba33cbd1be6716f9d0e4193c345584996ae84402a3c774d389d9daf97ba9", 0x27, 0x2400c010, &(0x7f0000000280)={0x11, 0x1b, r2, 0x1, 0x7, 0x6, @random="0c2efe99e170"}, 0x14) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000000, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f00000000c0)=0xd5) r4 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:50 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000008000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000006eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x2000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") socket$kcm(0x29, 0x7, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) fallocate(r1, 0x22, 0x9, 0x3) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/236) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x2, {0xb, @raw_data="88bedd9daafa820e852258b5c795786dc9da93b6d4b73dadac3773cde53d20663c73b0098a741c67c397b1617c8adec5eb993c6a3c27f4efa1983fffa17e4e88b91f1a73cd55e1dbbb9c263f14bff32af05d839f8b534fee229d683cdad7227bf112cffbb12a1da2fa088a1f0642e3d688526bc2f815fc75a5998c3318813f4913fcc72ed6259166d096b8d180d2646e9c7e6bf4d0133ffb349f681e8dd3c92c23ee771438d20a19bbf3eb8df5dd113bd41b021c20e3195abdf5af6faabf77c27369fd126035c33b"}}) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 07:00:51 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000009000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000007eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x9, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:51 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000340)=0x8) getsockopt(r0, 0xfffffffffffffff4, 0x442, &(0x7f00000000c0)=""/202, &(0x7f00000001c0)=0xca) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000300)=0x1, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) bind$pptp(r1, &(0x7f00000002c0)={0x18, 0x2, {0x2, @rand_addr=0xfff}}, 0x1e) 07:00:51 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000a000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x610000, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x6da4, 0xc7, 0x5, 0xfffffffffffffff7, 0x0, 0x9, 0x4080, 0xa, 0x1ff, 0x8f2, 0x3, 0x3, 0x6, 0x4a, 0x800, 0x7ff, 0x2, 0x7, 0xcab9, 0x9, 0x7, 0x5, 0x7, 0x2, 0x101, 0x3, 0x1, 0x4, 0xfff, 0x28c, 0x7, 0x401, 0x5, 0x0, 0x4, 0x2, 0x0, 0xd4e, 0x0, @perf_config_ext={0x3ff, 0x3}, 0x2000, 0x1e1e, 0x0, 0x0, 0x1f, 0x3, 0x80000000}, r1, 0xf, r0, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x48040) 07:00:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000009eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:51 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000b000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0xa, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 813.413112][T22506] __nla_parse: 88 callbacks suppressed [ 813.413122][T22506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x5, 0x89a}, &(0x7f0000000000)=0x90) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x1}, &(0x7f0000000200)=0x8) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x401, 0x9ab3, 0x10001, 0x8, 0x100000000, 0x3, 0x3, 0xffffffff, 0xc1, 0x38, 0x39b, 0x6, 0x6, 0x20, 0x1, 0x7, 0x8000, 0x4}, [{0x7, 0x1000, 0x2, 0x2, 0x0, 0x6, 0x4, 0x4}, {0x7, 0x30000000000000, 0x813, 0x930f, 0x3, 0x40, 0x80000001, 0x401}], "d7be73a08d8f10ae63fc65fdfdb5ca6a004d00c62f6196a69cbf0d7221b76e36dae1be829e9d376598d429c5d2bc1bd5d09a34573277a09c62404a9c7dadeeb08bc55f08b0c43487146111e87fa7d52b46d6429fb6e93cc904ba121b99ac6de851653df860d57800b939ee35d0fbdfaa33f8edb3244518ea6838b6183021abdb0ee6", [[], [], [], []]}, 0x4fa) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 813.483994][T22510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 813.553354][T22515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:51 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000c000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 813.613400][T22521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:51 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ppoll(&(0x7f0000000000)=[{r0, 0x4022}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0xc2}, 0x8) 07:00:51 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x1f800000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}, 0x800, 0x37, 0xff, 0x200, 0x790}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r1, 0x2d}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0', "872dbbc098cf29aa38513458810d307e5a555e66373c00a76a84ddab75db3359c44827f7ce0290e608027578322733d7364f9b5a62e538435546cd5c8ed4d8abbc83a8079ed1360b7bddc6c158b22711fec0a54db441e8f3750337f27f915a149258bdb56c0838a10645"}, 0x6e) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200180, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000140)={0xcfa, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x18000, 0x0) r4 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0xb, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 813.703970][T22525] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000008d0aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 813.764689][T22534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:52 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x28080, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000180)=',\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2, &(0x7f00000002c0)={'trans=virtio,', {[{@access_client='access=client'}, {@loose='loose'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0xb69, &(0x7f0000000140)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340)="0a0775b005e381e5b3b60ced5c54dbb7", 0xfffffffffffffded) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) acct(&(0x7f0000000300)='./file0\x00') 07:00:52 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 813.862952][T22542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:52 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000d000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 813.921322][T22547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x202) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f00000000c0)={0xa8, 0x4, &(0x7f0000000140)="615867117ac0a5219d0b4d622b963bedacd140bd34914186adb94c843e8694d745508275ed7dd2a01a668a96e29f6a9ffa8b27637ee19e0caec414a481a567243496f84fd50df091b29f5ad853a82d0f77135395b5a52c4704572179a839fa15e493d22ef2ac90a62d6943243975565d9acefe755defe596d952c5f12a56ad26b1da819b59ea7bca16faba77774159a1a4c53eaf17ce8065291ed0006df3d2a90c3a51d62217468bb590aaf535db3cf2e72a06c847ce", {0x9, 0xfffffffffffffffb, 0x7b7f7f5f, 0x7, 0x9, 0x9, 0x1, 0x6bd}}) close(r3) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000002c0)=""/82) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000340)={0x2, &(0x7f0000000240)=[{0x14, 0x7f2203ab}, {0x5, 0x8}]}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 814.007470][T22555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000beff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0xc, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:52 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000010c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f00000000c0)="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", 0x1000) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001180)='/dev/hwrng\x00', 0x20000, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r2, 0x80086601, 0x0) [ 814.065752][T22558] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:52 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000e000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x107002) bind$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x2, 0x57da9512, 0x6, 0xffffffffffffffe0, 0x7ff, 0x9}, 0x1}, 0xa) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:52 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/188, &(0x7f0000000000)=0xbc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180)=0x10001, 0x4) 07:00:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0xd, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000deff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:52 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x6, r4, 0x20, r0}, 0x10) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r5}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:52 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000f000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 814.563799][T22603] ntfs: (device loop0): parse_options(): Unrecognized mount option rootcontext. 07:00:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 814.627661][T22603] ntfs: (device loop0): parse_options(): Unrecognized mount option audit. 07:00:52 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000010000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x107002) bind$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x2, 0x57da9512, 0x6, 0xffffffffffffffe0, 0x7ff, 0x9}, 0x1}, 0xa) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:52 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0xb, &(0x7f0000000000)='ppp0vmnet0\x00'}, 0x30) wait4(r2, &(0x7f0000000100), 0x8, &(0x7f0000000140)) 07:00:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000c00eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0xe, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:53 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000028000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000feff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c63616368653d667363616368652c6163636573733d757365722c7375626a5f747970653d656d30252c402c636f6e746578743d73797361646d5f752c009003bdbc23d765156cd797f709275b3a05c8d65d0b5416c8cb352c4d47d047ff4dc65a0d86993802a3797ceb269df27fce7622ad2719308ce5068c6e7c08362c0cbcd69475b3f3068574495e5235b3e15d6553168c30b77100ef703b1bd2c04e5ee2cf01a64179e10df83c7842384797a6071e39f670e1e75460919da98d"]) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x8) 07:00:53 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000048000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000028eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0xf, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1}, 0x90) ioctl(r1, 0x100000001, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:53 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x6, r4, 0x20, r0}, 0x10) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r5}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:53 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000004c000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 07:00:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000081eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 815.373870][T22672] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 815.462284][T22672] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:53 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000068000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x11000008912, &(0x7f0000000080)="0a40d73c1634c3aaa7f970") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x10, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000a8deff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:53 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x6, r4, 0x20, r0}, 0x10) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r5}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'lapb0\x00', {0x2, 0x4e24, @multicast2}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:53 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000006c000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000ec0eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x11, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 815.851836][T22717] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:00:54 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, {0x6, @broadcast}, 0x4, {0x2, 0x4e23, @rand_addr=0x3d}, 'veth0_to_hsr\x00'}) 07:00:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 815.930556][T22717] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000000120000000000f0eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:54 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000074000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:54 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x6, r4, 0x20, r0}, 0x10) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r5}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:54 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x74401) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)=r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x40, 0x6f9bb1a3, 0xfffffffffffffffc}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x10001, 0xd, 0x2, 0x10001, r3}, 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x10001, 0x101, 0x6, 0x1, 0xfffffffffffffffe, 0x2}) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0xb}, 0x7f}, {0xa, 0x4e20, 0x1ff, @remote, 0x1f}, r4, 0x1ff}}, 0x48) 07:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x12, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000002eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 816.233076][T22753] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:00:54 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000007a000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:54 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000200)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000380)={0xffffffff00000001, 0x8, 0x2, 0x6, [], [], [], 0x180000000000000, 0x9, 0xffffffffffff0bb8, 0x3ff, "a5de046de83c1b17182a889e859641e3"}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x7, {0x5, 0x9, 0x100000001, 0xd1d5}}) [ 816.302398][T22753] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000003eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:54 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:54 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000f0000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:54 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x143000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xa) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x3e, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000140)={0x21, @multicast1, 0x4e21, 0x1, 'wrr\x00', 0x2, 0xfbb, 0x42}, 0x2c) 07:00:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x13, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 816.560508][T22780] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:00:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000004eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 816.612799][T22780] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:54 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000030012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 816.690714][T22795] IPVS: set_ctl: invalid protocol: 33 224.0.0.1:20001 07:00:54 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:55 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:55 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000050012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000005eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x14, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:55 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) flistxattr(r0, &(0x7f0000000140)=""/92, 0x13b) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:55 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000060012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000006eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000180)=0x1) ioctl(r1, 0x100, &(0x7f0000000080)="0afc1f123c123f3188b070") openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x800, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000280)={0x800, 0x80000001}) recvfrom$ax25(r0, &(0x7f00000001c0), 0x0, 0x12000, &(0x7f0000000200)={{0x3, @default, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null]}, 0x48) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000000c0)) 07:00:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x15, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:55 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000070012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000007eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fowner_eq={'fowner'}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x400000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0xffff, 0x9, 0x2, {0xc, @pix={0x3, 0x895, 0x7c714376, 0x7, 0x7ff, 0x7, 0x0, 0x5, 0x1, 0x6, 0x2, 0x6}}}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000200)={0x5, "e22e2d7436af947644dc4877a59e138cabbcbc09def153ce9c7a60c6f0d9b522", 0x1, 0x8, 0x80000001, 0x9, 0x2, 0x0, 0x200, 0xfffffffffffffffb}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x20000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x0, 0x400070bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x7, 0x2, 0xffffffff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) 07:00:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000008eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000090012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:55 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/mixer\x00', 0xfffffffffffffffa) r2 = add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="2cb34bad63ee0dc3bdb6d63b1756366cef4cdea42cb04fc01c512680a3976ec8e9ea8707cbabfb3aa93289c5c5e0d005ff7b20649647c5c5911f251e767fec56a136eb7450a866e607ebf1beb9261dbc628259a539fd82d489bd9f6c8e3e8afc1f8375713e4dd269cb231e9f36d96caa9449ec", 0x73, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="e988ce30ca02ef637f5566928d6fec8ba79a42a8021cfa5e8293f346388b28a0787d535264dfbd5c118076", 0xfffffffffffffd95, 0xffffffffffffffff) prctl$PR_SVE_SET_VL(0x32, 0x1d052) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000340)=""/134, 0x86, &(0x7f0000000540)={&(0x7f0000000400)={'crc32c\x00'}, &(0x7f0000000440)="8a83955817c640357d48a828f98cd956539a1d056c71e69732163027c1559eb4449a1bd5f702cd1442207dea08eccac73acae630db63d5b182df5e59fff46861fbc32ca485b8a67241855ad622fd6628dc45fc384cd39047a839f8152af71f50bfb6067f5d1c470291f1543ed64a9d935b86a170ea48026222b15db4c58815d67881f991ac3651311594641157a5e56b9c5f1dd64485ae2a9ba44337633f674e2523cb475bd4fd3764e14fb852861f06c6ff138f4886d03bc1f03401cd644da25929c0306bbe6fc623e7e937011fb65cc7333518968cb079a7e5ed324c", 0xdd}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x140fff, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:55 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000a0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000009eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:55 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fowner_eq={'fowner'}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x16, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:56 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000000)="0afc1f123c123f3188b0ba41c641419fcae66468a49ab170") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:56 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000260a0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000aeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r4}}, {@fowner_eq={'fowner'}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:56 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x741, 0x3, 0x1, {0xf, @raw_data="7520953080501cadab58900b18121fe70d81c551486ce172df5a8e9aac579b04c7f8f8ab941a888b62f350c14e08f04e06de3b43c0796d4bb5f9e19e694c1d7a8e5778308400e648055fb7ed755792b3a786c0fc72b86498a3a65869c2175b600831052399bb65b49dbd5c72914ff3026e84bb8fa5893746a487f5e4550c3445daf5c5e16b033056ba70ad631a8f3adbf77917dccb669300c0e7e338d8e9fb33f6a5777180d3a60874450e84d40a9c6943c27841f815affe9efc671bb0f169f5b0caa2503e951e6d"}}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x17, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000beff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:56 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000b0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:56 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0xcd) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000440)={0x2da4}, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x20102, 0x70bd2d, 0x25dfdbfa, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'bcsf0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x41}, 0x1, 0x0, 0x0, 0x4000003}, 0x4000000) ioctl(r2, 0x7, &(0x7f0000000100)="0afc1f123c123fb188b0f0643337cfd3fbf75977aece0800bdbc0926707240ffff0000fd57059c5912b6b08aeb0c6f79584e0691b60a8bca667a6c4772ec4287ae36f57545b335a78eeb198dbb9064bfe2c26ff48e06c755724c80320cee9811e04cf33b") ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 07:00:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000ceff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:56 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:56 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 818.456753][T22967] __nla_parse: 80 callbacks suppressed [ 818.456764][T22967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x18, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 818.503416][T22968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 818.526634][T22972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:56 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 07:00:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 818.562535][T22977] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:56 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000d0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000deff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:56 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r3}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 818.758992][T22997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 818.792541][T22996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:57 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:57 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 818.823964][T23002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 818.849782][T23001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x19, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:57 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000e0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000eeff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 819.021490][T23018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:00:57 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 07:00:57 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 819.091508][T23023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:00:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000000001200000000000feff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:57 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000c00e0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1a, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:57 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x200800, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003480)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000003580)=0xe8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000036c0)={@ll={0x11, 0xc, r2, 0x1, 0xa9, 0x6, @broadcast}, {&(0x7f00000035c0)=""/163, 0xa3}, &(0x7f0000003680), 0x2}, 0xa0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl(r1, 0x9, &(0x7f0000000080)="0afc1f123c123f3188b070") write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000540)={0x22, 0x3, 0x0, {0x1, 0x1, 0x0, '.'}}, 0x22) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x40000, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000)=0x1, &(0x7f00000000c0)=0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000004c0)={0xffffffffffffff00, 0x1, 0x1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x1, &(0x7f0000000300)='\x00', 0xffffffffffffffff}, 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000003c0)=""/238) syz_open_procfs(r3, &(0x7f0000000500)='task\x00') r4 = gettid() prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r5, 0x9, 0x30}, &(0x7f00000002c0)=0xc) 07:00:57 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid', 0x3d, r2}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000010eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:57 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000f0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:57 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1b, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000028eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:57 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000a260012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:57 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0xffffffff, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 819.685605][T23075] __ntfs_error: 24 callbacks suppressed [ 819.685617][T23075] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d823808007e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 819.771623][T23075] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:58 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000280012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1c, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000000c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@local, @loopback, @remote}, 0xc) 07:00:58 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000008c0)='hBo6-Y\xbe0~cr\xbdc\xb5}0n\x14\xa9j\x8dJ\xd9b\xa7\xfe\x82\x93\x13\x1c\xab&\xf5\'\xfaw\xcc8.\xbc\x1c\x13\x8f-Z\xbb\xc7\xaa0\xb8\x94\xb1\xf2\a\xad\xa7e\xb0d\x95\xc48BWg\x8e1M\a{(\xed\x7f_\xb2;\xe6\'T0Y\x1a\xd0\xcao\xb4\xb2\n\xae\xf4=\x826y\xa5\xcffZ\xfe\xb4\x06/\xd8Y\xd5\xa2]\x05\x87p\xc5\x0f+\x1eq\x19\x93\x92\x92\x1d+\xc2J\xe2\xff`(\xfa\x04\xc8\x1a\t\x96< \xb8vf\xe0{j\xb6\x13\xbf`\xd1\xda\x1d\xbas=P\xec\xae80%\x80\xc6a9\xf6\xd9\x19nM`\xcc$}\xa3\b;I\xc0\xa0\xad\xbbhM\x93e}m\xcf\xaa7^K\x10\xd4|^\x9a\x8e\xa9\x90z\xddX\x91\x8cu\x11\xeb\xf7k\x05\xee\xf5lCV', 0xc1) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:58 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000480012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000340), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x182, 0x100000001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0xff, 0x200, 0xf3e, 0x6, 0x200, 0x3, 0x1ff, r1}, &(0x7f0000000140)=0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RXATTRCREATE(r0, &(0x7f0000000300)={0x7, 0x21, 0x1}, 0x7) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)={r1, 0xda, "fe13233660f6c705fb990f202f057c5d2ec3ab98d208ab4b047869ca804a42e6b728fc74b82371e3bb8f8e6bff1b5338ac81f91538892c092b8348ae7b2defa0533a8c900992de822de203b47ab9c04ce21c73ff55b095102c53b916679d809b0f5eb748269e8676f611e86a85868ebddf38c21f4ba99aaed177deccc8ea55976b1448f6c7033fe20ae55668a99cbf61b40065122e4aaf4b8b17e92487e6e966f5da177f018aec3ab2902bac7034d4c935b99f42e4975832b87dee6b85f73d119358d182d3a8b24f784909c15b891f2ca34f81fe35086b6d64b6"}, &(0x7f00000002c0)=0xe2) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 820.030316][T23111] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:00:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xf}], 0x1}, 0x0) [ 820.114031][T23111] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:58 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000004c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:58 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x24}], 0x1}, 0x0) 07:00:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x100000890f, &(0x7f00000001c0)="ef09098880a20752927f4f33b1dd3cbde3f8ac871b5dcc574afae79ae31cf779387a4b0000000000009571438a6465cf95d2e15abaa13107349254d21564817ff830af267ca92be1739634ab2360ba7ef38e81edd7fe9711ee3cec11644de2d5e1503f39ffb4ccdcd1b702a1a95ce67efca8402441ed01c93074b6e1820fd7ee3c59f0106cc0d3a6aafe0bc797038a057aa42b9118b1a7706a9a9c64fa7d99cc2a1bd3b4e40bd113d57bb53b7e732d54658d75e5cce3d2c37becb4c8b062af598313ae7079127c7121f40a51a2c85bacde3dfcdac3ba96923ee14b9c2cffde88d91294e9dccdae91b7428ab2ad36") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x1, 0xfff, 0xfffffffffffffeff, 0xffffffffffff8001}, {0x40, 0x1, 0xf4, 0x1}, {0x100, 0x8000, 0x3, 0x400}, {0xff, 0x4, 0x1, 0xffffffffffff0000}, {0x100000001, 0xfffffffffffffbff, 0x100, 0x8000}, {0x0, 0x9, 0x4, 0x8}]}) [ 820.318943][T23134] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 820.405677][T23134] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xc0}], 0x1}, 0x0) 07:00:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1e, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:58 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000680012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x39, 0x60, 0xb, 0x7, 0x7fff, 0x81}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:58 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:58 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000006c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xec0}], 0x1}, 0x0) [ 820.668359][T23171] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:00:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@loopback, 0x12, r2}) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) [ 820.766922][T23171] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:59 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000740012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x33fe0}], 0x1}, 0x0) 07:00:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x21, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:59 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:59 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xa6fb}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3c4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xe8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000041) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000000)) [ 821.038992][T23208] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:00:59 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000007a0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x2000020c}], 0x1}, 0x0) [ 821.099348][T23208] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:00:59 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x46220, &(0x7f0000000080)="0afc090000000000000070") 07:00:59 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x22, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:00:59 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000001c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setfsuid(r3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) 07:00:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x7ffff000}], 0x1}, 0x0) 07:00:59 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000810012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:59 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:59 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:00:59 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:00:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0xfffffdef}], 0x1}, 0x0) 07:00:59 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c090000000ec00012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:00:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x23, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:00:59 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x100000001}, &(0x7f00000010c0)=0x8) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x54004140}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x40004) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001100)={r2, 0x1000, "e53a026c817ac27d5f450a6bd82fe8da3d4e8faad9fa8662495148117676e79a725c4d9aa0598b699b1412bb66505f8a3e2362ad684a8c009a5bc710bb287161962ec00ce50c810efd5b533346307d82bbe643695576b1f878ecde1b432452bc7ed28cb67a36bf43e9ddc28cc27bfd18eba2ca8cfa676b3508d4c297e9ab952d23c8dcc00690ad8a682e5ec101d3bfb31ce2ca4b4de9e0ab918e314f8e998898183dd126bfc3ec498aa6cb09be4988e4712137d4bb8b817a5f70cd4d0b900fe7b81fe105a90bf2485e38abe81910ae3e89ecb7441ad2a0e289ec6ea4a4d10e95a60c721faa7e883dfe326e4bd104391b99f76d21de5aaeabd2b5d1e2279e204b72bc046e8e6148dc5296e0827fbe6fd6742ed525f3c894b8c1c0d82f28815644de3ac8b90f9f95dec0612f0aa0c3333c001aa83718c28c79b30abd87828e7b9a76c0c5750f8f6d95045c85ac7f28a631752e465d9603199b7cc8db2817772252cd6ca02de2548f37c6d40ca82756c8f031ebe8a87b42c725782ef1414ece73a28ab28f503f6437cd02ccf801b97a3411b77625ae09027e2b38be782fbd0af4518e8d3157259e8255eb82314a3881cda6c388e30601ba40b324664b8a4d75d28a0a21931f1d5ecfe6c9b299a76a5109d8d8af262c75a95ec6d8ed60d1cdd23f5153e925619f95de4bcf9633d21bd810aabcf74a5d71a9463bf033a3c870f5c06703f23bd110be4c0170164f62de58dfac0f5ecb4a032cfd3b321972ae4270998693b751aec959be4d4060525eace679ed2659c5bb8b752c118a7a4e59616f30e625baf22227e82e75682bb85ea6bcc3606798848645fa831ed2f3720e41bb028c6c779ac8d8588178e08633b458005160a15c16792869b7d9890fe5821f0ef13a4d7e86890207ac623a8aea5891ae59b2c5ed60f89bcc64d229caddb42a2adbcb3f78820aba8a117b878bf2be5f3a8cb038d2f786cdd797fb42c99d756f8b3d4b78503f5d3cc1fd2a90e7f20e054b8ebe2cd4ae8e878893d7bb8b498353007f2da0b46f2dbd2233c6f537af62a58d855c331e35724b7f406fd901e6c16ba47028e88e1d09215df2d1e1bb3c6111f8d931893bc7f75d9238ab723d635af2ee4097cbf1637456f6745b74dd028cbef1ae23734bfb6b81693c483aaf04f72fbb7c1ffa98786f3a14b22b43f9c6205d9b8bcadd92dbd17dd693002a390ee0fdc707361c6c0713e88ed6d6b5b276f1ccb09177ba419d8e916c114338b9b55b35af44309a6a152619be48783ab9198546524bf155f5b59e4c8e80606df7116ce70d48d0738b636f880961692eae765cdcd15c50f986d5190ed3258e4362b40935828d5a1cd800d9da5d0e5ecf4e72c5cb377c6f3661f9bba003e77558822840dd79ee1870bc25eef2bf5696a4b48d02fd881136a3c662782f3b4d6b856d666d6d99df14e964755b11ced52bf20b4b1f43384a34b1cb941fc4621117372d468ad7e483e4531d5be4552c79015e0ce5ceabfcc61847f11ed91db4bd4d49d4afd05ffd43020c98ac9b015fb50bdf6d811fd04065391745f6e9198050a35fe7c236151d038ebd1863ec8fc9d803177a9ced38dc731794e8b70b40e5ca09ef2760b8626537242e0cf066e850ba52a38b176242ae9c6b895f26a19b46cfd2f289127bf5773870ab4718dd877a04e88b2656b828ab6db068f811a8690b27335ca0bcb817de5dc8c8944fad72904b061477160c0986e22fb6335128429136976db5d191d4bc72c9eebdeafbc24c65220042dbbaee362cb406d1b5c0ba57917f608168b72dd85351ae26d01d0341b7d5f7772bc5a8f94917e7e0eb4232a8c917f58f80baaa8183c384f029d1e0c28da2fe2a3c4cd665a2afb801abe26de904348ca78f38cf2a2a67cdb71edbfb517ab284f836545de4597621420af81a41cf8e0dc62fecc441684dc7344e18470b52325f9b48d32fef4f8dca850fc07ec8754a417ad58fdb79743e08f85c0d02b5413ee6f2b41faa1188aa6f2a7771d02498f501a782471dbece970301cf60b64e7113cbb9a9701780421603861895b41a7b2f229906547f30e1891d700cf9363fe1dce6d2928969a855170a6523e01a84d384bfc9d24cbc4eb77d9acc5a6be78a097150873b18e41fadc7bfa45c368943acd31a12afc2c737069f3f69403dca1bc1c02dd7de448889294dd8833fdff028cffb37ab806148365366efe7b9c69f4007996667554bf126f0ba247dabc9d4c838e525276a19c6c47e136cdeef9ea2c380a8e91aaa8cc0e161cd2d30304e1649bd0020eb65a3ed3cf942db969d1bc6f06dc19a58e572240e7519195c53137a59228a5fa5261fb8b2d3a2aa256a65edf7c9d3572649818ca292bc3027d17ac2bf038a1296c2131ced1395421cc579d18530786282c7538783f7e5dcfaebe9e106f1d0fa8df0be8d1a0e002f6672a85f8d1e92a9be863f31f2477671d47b4cdf0048d104478bf4efa0cd8423fbcc0b31d5d6760fd72c15fa58b940ddc06ef5b1b65dfcfa6302308f1d90580ed781e3b08e2c38f970cad86e34e76f985112aa49f14f1e60ea90f523e652f2e22731b26f3c2fe4724eb88ae82a650a994110fc58d6d8744e38f9290863f0de770e786d163aea382801e15950f27884e5219fa9f63342e02a51d1d76514320ff3fe4d3390cd1eb4774cb10d9d3654e123c7d8cfc48f0863511a1290f4a8d1fa0a422d34d507fb21b49bf1fc855b628ca45608d74ef12c567be65f18acb6095f734e02cdcc3c72878349ea20f8756434d84d14e0baa0143d3e916f8b94efd1bf1a2a1233f43338506c43611faedda7d9853f27f170d4d85f0d7e4e62b8a631506fcee27e02203e2fc4b9663605784a3caf9b6c9d2fcacad71d921e49d3c9f0bd42ad20244323ca28b6a3d31ab0d13393df276d36fe2cbd4ed2ffc549084fbe04dfa44b49ea2bce35f0f374f99e79fe5d5805084b3643c0efae459b74d89fa7ffd6f3acf787624729fc8950de48b52aaf82d34502b1c20d044ad8c3a9915792b7ee255e69c5b8f470b808965a618f620a9333de3e5c60c8565ff8adf943f19d43c9dc8d780fcb296fcba66603b7e462f677b50b01fd0ded21481fb5b7c0036fce6b93f5aa9bce991671257320f90d833690a39d1916893c9273e8edd85df2b83fcb7569dbd02862ae96230494990909ea1b6d3d8d8c17bd98f592631ad2827f52fef0a415e93aa72f865600da044a6261774049a43d05aa51c687cd8223190e8d5975143e2360422c5ae5e5a6cdcbaeccb72d96012b34f3c5b6a6626134bfd263f952d0ccc31cbe660d593ef63c50c630d95bf12a4a33fdd37d7ce764996bfe2158241039200cb9cfc7da5a95cd92df84bf44e95eaee45f418dfebae0fbd80e398704b7f690ddfb077514b032dd78c62a0900d0a85b14d6545b48feb941b3814431c5e54d7a8b443ba518829523a9fc3685d9d9e54ee84077a7c5cf6e67a7c3da05f023213be74516222a7905aa388854f00a3decdedeafc46742fdd8352c1c7735ddd72de7353db4de24f68b0fb1d3db06a3442d6ad98bb3c9a8b4f83c6b04132c48a2139588387233e78ee875350f24a807c8f30616912215e56fac900eaad6b07a0e15e1b08d2e9bb1a7c5f8874ee6db6e55cfdf389e80bec97079959e8ac8f7ca608a346385600818c6113edc9857a2214340a19b7ccbe55bbbf69d6da135ffbcdaf34b8962c18ce3b2ecdde4a8adbdc5c24003eae4d762e5242d5ebd4f2231e0692c81790d15e560196ab22f6ced61f53bb5224d2ccd063b5eb9819c7da6ce544abad3294ac747d0429c323f10d94a3a101b903a7bf280408d5b34cba9d22a32d1614895113c01f8a31824925746ae4af3d4e449ec90eee6d30a5c3cf0767a4e7303a4d24e67ccfd9d5e679736b0ab131c338daf8b9dac8b1d3a7cacf59cb8941b54f99448565a30ac6bdd9f627bc9374a9f2083a98091e99e4eebe4037ab79eb263c1a02c0248880668b914453a7a4d93249f1e420017888904b8b1c7195c444926f741e634a4c35d0a839f88a5363557eda1f2fb7af26b329893be2e974847362d7b49cb0322e535c041ffce1876486118f9f5db29485966d606ec720222d203e5a145173ebc478bf1f90d89074fc7e19461743ec3bc48c24d298492654031c2ffd2e1b4392645329a0a48cd5702c07f94edd0fcc7432f35dc08316168fe5b7331284a0a42cddad65aed1450681714908045a7d69e3bbbd89ef132cbdf4a654084b2df5062a59f18b1822366fa774af6ce187a27aab0cab7de11e9dc6875906196bfd2eb30b62f2141e479e37b769279693c3a0cef1c2a9e1413a079676cec5986876699ccab0aee48877339f484f58a91417164934545613b94d68b7a18517b7a59dcd221240d1399b68b8ccebda072b4ff83f5b0dc58bc997587b3b4eed948ed75da642f628053a7cda2e2d79f103a3d430c6ce1e89191c5ceebd67f92845e42c8862476daf01f5e5e54d24e7078a1e31d3fc6d5072cc0219083d681d1b05216f8e6d547dc8259012ac1dc35878472649b4eac9a94e23ccf07ab7dcc13dcb4ca1d4f9189abf61c12c1b1de1e2ec09c771c0c216c28f10835173d368149814111f953bdbcff54268bce5d202cd5861a63d1deac579d04589a4d00c9354ec104caf862416f7bf367e91d22c227a386acf2d13ac56b71438a560c8d4c0ead47f3c2ff4e760de8bf42c3a66be628b15fc13dcf73f787b27e154b8578eab342f7f82e6490d93191e3a3c9d3cb86368d3485092ae57a7fad41489046ab284562d9f56c4847da50e089c49938d8037cec387869701e5bf61900cf3f8cd11d9a755173fcde700fb46aeff94bd9132650cd26a9fd610b863bff63f4d70f256e2e93b99e992404746a98643744c118290db6299df409f461c7b20e1becbf5859247dbeb1edad6651cf80caa27dcfd6c3f41574f4adc0f878dae211cd22fe34b300f031a63dbc334adeb4b4e30142a14586492a16a28637177904c1a24f0f61c3605e9785ed448617d39ccf9e62e21b57cbf6cd55f19af42a859eb0cf701b7e8bc08216b8d53cdc7d9245479d786a5cf663223ec73969d6edb2c9c15e34f5724a318df2e3731c20d69c26ca2f976eeb7261fd39c610a88b3b89fc48c2b5b2af34fcc7eecb44dc151630aece822c0929269fd7dc4332a65437f67a7f9dd73ab23f706945beffcf09ea0601084957b3c5c5a190ffe2b46d430455f9cb2a8e21658d3fa148a002da332cab4813fdab639cf42bcf056d9d1d1ab551c355feadcc75cd17e6fe1712ce6d23c34806b6e88fa230f834b7fcf5fa19473a6012907169a555567874b7bc33e46f53ca016f2b77d18223789214c47d8309510b75d67384192217369c410e895b7ff3fc5dc2cc11eb964be4d0fb203bf120acb5d89fa60e60e76aa8aa9773412c7dd57cbac29022f99db9811e8dd4e15e48a5844d7cb5b5a1de3fe5634fc18c2692ed07ef4c2c92169f1fb7a855b551c97873a07f657d983821c1220204be73eafbb67c6432dfd875d6d78274e19c7fa180877338248fb95538d4e7ca9e42801d611fb5bd42434221daf1cf2a838e73c6919d841653ced09d780899882d4745467595389d95fd5aa89c1b732652cbe754b3daec91a343578ce15604c471b5e5f76a95da87ee3685cff1ba505f67873129643dc4184642baac3da549a7b4da650aceb12a5a5d6a8490f5237c217118c7ba1f6eb7bfd97f51e50015dd172c39c9f1eea2b642b9978cae26d841d4904a02eb233101174a82256a1014"}, &(0x7f0000002140)=0x1008) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) r4 = msgget(0x3, 0x8) accept$packet(r0, &(0x7f0000002800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002840)=0x14) sendmmsg(r0, &(0x7f0000006a80)=[{{&(0x7f0000002180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002200)="9d14433fe24898ef04178f78f39eb39d6f9a664cd44d5e633659ee3a491d78fd34c6ce11b18febafb95b12ae0408186ecf2be014f138b58d5268e4b39ea0af4963b768b4aec2ba43fe76425f99d6d380d071defa5347ad8ea4630a3e6b2ee0fe8561a86fbdad6d7d2b", 0x69}, {&(0x7f0000002280)="f618091ceee514785f28e9c43f5b000f5e37911c2f65450d70f9077f4ecda52c5c211e695fc87d54e87ecf12cf976b1d244c4cf4656781b46a3d1b4611cf1b4ab549547e42b1f7", 0x47}, {&(0x7f0000002300)="0c5ac50cd758e65eb826ae6c38b8ffd925556244cc068ab8c2cec820b206c9c013d328cd7296598b3cdb0dd1625675549247f9732000eddace127e487230dcd3d87a125ec4ab098f3278979cf47176504724a15bcdb35dd18b5d1553ede2e5f0a88059acc127eb35cb3173eb5429ddf747fc1db7787b0f2b7cc1a2b8144bc66730c9ee9fbf", 0x85}, {&(0x7f00000023c0)="2faa5bd61b2c40834e55ac0a103a69ef6927bd0436cd3146fbdc042078461d0cc0ce364dd610da2bbc846627d8ebdbebcf6185f89acdfe7603a6511284d18977356b3ca3a257bca14ac4b60f86839dd2fe22b9b47b98dc40968088e755d274a16893fe9865125242276b2d43bebee80ca1ffce52f925f8c1c9fd9c15948dff9a41bf141d39e6eb7455fe14166b3fe018", 0x90}], 0x4, &(0x7f00000024c0)=[{0x90, 0x10e, 0x81, "e0f0c39080f27a10704e5009f6a5eee4af21465b49c4913cd6c73a935cd68a4d39b6ccbcb4348b2bc86982fe53533254f50c7a56aa99b33ef49bbb5839aaf18c5ce45e4bfe8cab445062c2fd7d3949197f57efd2915a3532eaa1cd418a08e0d5c61757b9befc21630a1d6258f1589ac5386935cf410a805a88ced9c4526447a5"}, {0xa8, 0x107, 0xffffffffffffff81, "986ce5d0aa2f689c99ab5e398ef2dd5462210953e80428540a4b5de926bd0164c188d9a2e504961cb8948f722e9d2d9ac324244d1c61d92268295b968394f6ca46efa847213905dc92b85affd1cccf388229ecc90a266077c1b6d3653ff4b6cf5d8aa508b72fa42995980fd539955a1525ca767134b781a880f4770239d42fa0d949a2ff592258fd47638f40601fa062c21230"}, {0x88, 0x10f, 0x8, "2040968e350f6dace87ab1d5c3470b2aab19b3ad3229c2e251b31719f11e9c05b07b451fb2276cb09375046435eacaf0d0a3a4bb33fda4f4b0ab877de9c6b4ab08cdaf942ad502302dfd37e29874b6b604a4556be1cc6c357cf6abd0f37a1f2017a47760036e5a29e32a09be4a8facb6bb84a1b1011e1bbd"}, {0x60, 0x101, 0xff, "85158bbc3c9fd0b28db3155dc1c63119084d40dbb249f818dec7dba73dd52d148d74d96610f09a6f567388b56f1164fc68155786dbed6de3168337f4a7235d15bc2a8f1ffb45c02dd70b9107"}, {0x70, 0x119, 0x800, "99f0a4e098c29d7493ee6cfd415d350d83c2bb85724dea0b9357babe1099a6b6ab8e635e20aa1ed1fce4febcf071be42efaa61f60520dbd74d492ca793d4ef07d3d85e77698b313bca969c47614c6d9e7cecca8985916c08af"}, {0x90, 0x11f, 0x40, "c5ea167cc236308672c110469d3ff842847b50de0a8d5cf566b9e1ebc7e80af9b0d0c18b652073709266282c2510ac7389d6ab01fb066d348ccbbcc7c8f6cf3adc9183937850efb1196fe6bfb48a2b9689a43fd488dda0aaee14e6a56ef787ff9a4ed88e4a5c0dd2c7f2a21940efe3a9d36d94b0dbaa290663a555671b4ddb"}], 0x320}, 0x7f}, {{&(0x7f0000002880)=@ll={0x11, 0x1b, r5, 0x1, 0x80000000, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000002900)=[{0x88, 0x10f, 0x0, "1b950c4498344d776a9978827bc6e5880d7429f85d5cc072c3d7fd37a679be81aa299306f172c23fa2a9299c2eed8342e0fd66f34b3e1d3cd84ea772ac8ca4d22791c52a0830614a504424740e8e51cb047cdb96d9473b32a979800d73bebe808fd0b98abe8bf3080eca2901ec157301bda7e3fa83"}, {0xa0, 0x119, 0x9, "f1933cfd18b28e7b7198c2b587b8989974f50f8e288729fc772e02369b6bbd58da2ab37a4104b5dbd78c86899c5b729cdc6a7b1a44c4c653b8a2bb6cc23957945a09d6dcefdabed432c5ad34021dd7d27da837c4b33bba9728f1db1eb4b75bc815b2c6887d8f83faf9305e69f2cebcfadc83d628babd5a84f4ee8b449e046095194a84933c7e016f96f36740"}, {0x1010, 0x10b, 0x58, "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"}], 0x1138}, 0x2}, {{&(0x7f0000003a40)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003ac0)="b5111fccab3977c318f2557c35a8f0cdcec1b91ef14d97aeac60eccca86a1c7004bfd46c2e054d3fc55b9e909c39d25fd534eb45e3490e9ea98ffafee4d9d023f2022f74a7de26ad425952c6dfbc2321a5caf8f7428c424dc942e0019889db5a9cd979c30a06747bc0a41ed49cfd80427d041972c882bd815eae0e0d2c08b6a65ea3f072fbd66066dbcf21cff9a5df071bf8f5dda577609919276f6b72a96872d04cd868c9def096417973ed147f52899a9dd05411a7f51178b5f7c944b0c3eb268260fdeb4d14acf00d605fca58e2123298252d0ff954c3e27a8f14", 0xdc}, {&(0x7f0000003bc0)="863236c9beb80bfb46cf553f35f5bf7e209856d0719215d6acd9cb765d4c030c7c33960acd2bf2fa6ba769797f523a20a3960cbcac1c4d235cc3dd29e47b04f37725f1cb21081b2be69e288ea75657f0cbe83765fa295052dc8e00ac30e4de99e35a4fa06483a109db56f7d09f332265f80fcb62077733acb279b22413127084f6e0f43c22da", 0x86}, {&(0x7f0000003c80)="0bdbc9b7a9da9591c18745ab3924a41d46670bd3c5836c295bc87d6e3fa44b307bc833bc64ce4cba639e66b85957cd1ce73721772543267e2a1f34b51b5577b6d98769e314975105d80952728ae1a0e8882cecfe33c6324f84fd2372657fc5eb27a765fe3d9b438725a256c4bb6cb033bf749dc293702bfea3b8885a49a83b5359806c5451b7ff1ce38e658c80b2fa2429004227692a39e1ba4b536b", 0x9c}, {&(0x7f0000003d40)="1453df543b1940837f2ce6d749359d81b7ef887be6ee8bc6baf9c372c4ead50865fb7ac2ef868e27b8999b6658d925831ca67445baa53363cd01f3c3103127e52eac3fd0fd1ab252fcdcd7ce62af030d224908548ea272fe1b092e970e40eef6c4a4ce2f59bc033d52b89a122d70720deffcf7a77121c64a9a5096f473b087636979e5f8a80d98e2415d460e60b74d43f4bf76c6189635f13ebd", 0x9a}, {&(0x7f0000003e00)="967f05107639fd00334864cb49", 0xd}, {&(0x7f0000003e40)="425da340f8ba88026df0f1eedf52cc5d79ff5c608ca70188fbb308b0539e70ecf42201239936b49107f442a22a1514529a1cd38c03e0449768727746f699962ed1a941547ac9ebdffdb929cf68bcf72f6b71483c9d9ced57a7bcb3d47e8b9f65139c6612ca4aa999ecdd2baa028ce3c2964a4a71c450", 0x76}, {&(0x7f0000003ec0)="d09ef8521ef182bd3e99ebdf8b8ea8260d155aee63591f63d56c5272e6a93b792454fc23d164562607d4bef9239c1c01272f8592e7a5f954a96eb48bc387", 0x3e}, {&(0x7f0000003f00)="159528c6dab45c644bbaa2cdb3aa5eaf7a634484bb1b489c58ac188b9efec9129133d2b6901dc40364f16a2515dd87a77b3c90fdab9202c12999ec9015fa3afc2d0109209a8a4143317ec39a4d0f70b83f45bf8545f1d585f9ae1cc27132dc0381b37624fd06821e1ca2c8987bc60b67dc6379d10caf903f527cebcdf3185f53aea64091ce6ea96838bac3245869da8ef0a2652b4eb18449601bdbe3ad00764fbf02d8bb2e82100b59d1698a9b201dd90b38d1a2fd04e4d8878eba2f49e6352f6551", 0xc2}], 0x8, &(0x7f0000004080)=[{0xf0, 0x113, 0x20, "793a2af991f36b4bdfdf602629f8e954efdad15df99552b40d1365b3050f47773c0babc01c289e4d5eb65c84a75b6c6930da97d6605e3c07aa75338f7c0f599a8ac58964ca463465bc3a39866713feabdc9541ccb9ff215e4544312ddf932695c7c145aa3110313b23308fd9a358145e5f5a950fe372a2411fb76c3817372fa12edb783807d64df2f40a12ae0af8dfd2b3b664e275f6a6c43393f9279ed2496a98ae8de5879587c040895eeea83aaa8731c4fdd33412f3b2e58a4e51916c39539f64edaf79aef4c0258cb23f5a3ac47ca1900f278a58d564e51a"}, {0x98, 0x0, 0x4, "6c6ce6786a1396d4268a5fd7428ef226e6fb20c46ec050db78d1906761aaebbb02d380ea2bf97bec2eb0c5db47094ae46b4d0bbc572add9889f592b5e0835b4b1a9a9632400cb4cf1987849ae7dc50a712d3e67347e74b94882faae8502cc724e14825ae234de846d188ce2e4a1c4803224fa9d1c20ee3474fe0567658cb406aad"}], 0x188}, 0x20}, {{&(0x7f0000004240)=@nl=@unspec, 0x80, &(0x7f00000043c0)=[{&(0x7f00000042c0)="1a682a33cd572457be5f363fb958b40404c36f362ae9e87982ce3ffd0a558a3fc4f2aaa4009d52ba8d114f7d9beefc52bc8f8d8145c2fca58b5a7088d9875cb1f1d7f2bb9c9ec730da2b393855193386266d21a208ad1f867b529b8cd3dde0a81f2e3c4942d09544f2851ac00a6e771508d5a61b4797c11d711bb4c252ac9bc69e0e347ef4301ffeb0890330e3f21f327963e7edb88720a48a1e122135cf5454f4bd96a54395d30addd016f029f88d93448729ee6a57a12c578cce4de3639366a5ec0321cd602a8edb", 0xc9}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="300000000000000013010000000800007af9d97c0239ef5b0ea2eb2f87c29e0452151339a9a78546419415bb00000000f0000000000000001901000001000000f3defe726d95717aa19697aee64207789284b4a9ff1acca07094ef8a6562ff76e09f1c78f59127da88cfdeef090a260f613ad7d922a110fb5a302fc80cbcb0ebc789f42a851e8106509bcd07e302082ddecc2da1d3323f9798b0af4369990f62c1bf19589eb2823cbbaf5618aff57b2e3d4ce3444feb64ec73c0d25a8bff7c6a4eda90e9bb43651e5b003a814e3496f5bf7d8f0ea7eb348a62a8eff2678b569ad342d57135f65765c19abd04cdb36899bfc3a3b157cacf48136417959392ba07b41d9d5d8dd385470a6af6e073668ce4ffd28c656d34643450193a289bb58b12a7244f65fcc0000000000000001d010000080000005ee123d55a813e8b3303daee80b2f169b28fa0d2121f8e3af8ff02fdab2ec17eb838fa75b1eca7ad18faf1305856f13ea981ccb64f5fdd183cd8a9021ccc37b9d0d38a1123c4c9e6ee00c4bf72f6d0d2003fb3dce91d448126ba791768c69a9bdce737a27b8587f27a5388820cf23e64e7700d36d6850224ec000972f8ef4cb4b406d9d0394caa399c26deaf8c9145ef1a0b5a997bcc900670559e6800da70138fe91880c12d4b801b4400000000000050000000000000001101000000000000ef339386ad6939e0238aa4952e1660882e5e48f2c851c4d1832b43a142dc3209ecf32760133b987ed7a00109d0108ac4b8a42495a2b9261eb932200252820e07800000000000000001010000080000000c8dd4bd8c0b0c3d1d83f7b294b35fab76ad02799e1c78c819f0554869041acb18794085ae3ab88f3c6ac1ba9284cd50e10ec12823a43b1c4312163688695318c84418196d4a0ee3737d7c58111654ac3b0b28455bbb0212d4c2c91cfb01396e67f73d126716faa88d8b000000000000100100000000000011010000000000001f5918955983f95f10c40223a38aec4b2a7786c95a39ab2406cdaae28ddfd719160550b0d968222f2e4eb8385b7035f924316afab5a36929116699c2310a391f4c9a04484a2275063ac5331cd973bf952e616ecd00c128819c7978bb3a54d998b070ebef1e614a6703460d3edb99baf2d2ad382a400aa46226fd6b4b60d4635b0f062e067fb57f5efd8b3d14335a83a0b7a5fccad72d620ad10ea7ccb47dc7241761a7105f5969e78a0bc46c106b064641cecf93e83868ad819aad5ed281f4a24b974563c1b2cc25886441b66df2c1fab009a950a747674fc392efcd5357bf3ebdaf0ab9808711a59a57325a60b687277e915d93124dfc1fd6f0b9205861f00068000000000000001001000000000000401a1b71fa940b053d079cf351411d5915e2336d18e0c6e6a7727684ce08e9761946afaaa42829157abf5622f3edc0ae082e7174ac011b873f36c923a229ce5f5ccce62057ee1589cf3c9dc98ebdd2265a3e000000000000c0000000000000001601000008000000298b0e716808ef08df7180a9379957fe7145b3d29f84cab3c64c6c2805ba477bfa008efd46bb74644d7390c75c5200d1c38bc9cae3cce686dce1a6d88f5184979bebf4984b62e29427ad45c0ef0328ab2db80d37080e524739502ec2f6f3fb73002b583aaf67a2917f66033c6af9646bf244419762b9bf75d001bb6347a40a2d406c2d9e7da211e3cb4afbcd8eb1321bc50446cedf5dd955a3a047aa4de95bb70139a2093260dd0f2a59972478000000"], 0x4e8}}, {{&(0x7f0000004900)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004980)="0961712f507e7cfb534463ff848dd87b44f59f5fa16badb6fcebde96bb585b6155b7ec1b95876f548ea6138e2838a8c6a86ac395cc067a6f836f0dc99cad8d91e176b0478984a7292f922e7b49b4f635f0ff47df081fe5c13183a0bb862cbffdeb2e0fb9c3d8f7b666de", 0x6a}, {&(0x7f0000004a00)="8d609a512e50f594b0e778d9127ec7060b89bfe6a3568c7cb53e5074d8507906331464b0d2a03b7a45979935de514e8fae74c64c12a1c9441ae689580201985d99fe97a49b84cbfea186950abc1f78c3687e8156cbbc3d602c75fe853a750715fe4f13fa53fa6936fa2cf10c2de81a1a", 0x70}, {&(0x7f0000004a80)="b2de4a6420967270da93855108389be700dbb455805ac19ffae52a56fbe06c5efbb930d663eec956667f6583c3539836375db8316d0d2e87b5d3cc74a51ee50ad5a4ab278720fd0a4a0f39dbb692481582ad18dcbc9d6f7c1ca96b98dd1da3d819e984de06c69a8575c177a9bdeeeeabeaf658e4b5a2656d10d604a4ff17bddfac0a45f78aad470ed7ab43f6dd7a1a7facf45c802e6fd9133ea614724813b72ffaaefb3716eb9efd01a94f1b9194c95ce541e2b1bb1f1b754444fdfea2914186ccb8c1a81aecc541d1", 0xc9}, {&(0x7f0000004b80)="c0d5624765d0dc558f91860f8e124a7c925e28fbdd600fe81971324ef25cbcf03c4e32486422b1431942d34d8dd6be0ca200f3e75f5c358f91e440ece10f559348d3b407d1c031929d71c43466ce8e", 0x4f}, {&(0x7f0000004c00)="91d597687e45d5e75dfe09f34a96493f2204c0b479a6a665a92c9e0b8a92c42f8137b3d96f9cfcb809fb156606e73aa965b3ea", 0x33}], 0x5, &(0x7f0000004cc0)=[{0x48, 0x1, 0x1ff, "5148e38b2706153494f4a67fc3a0f961ef152d51c29eb3dc72a2913508af0558f80d5c25a862319db8b273d68832d89201d44b6a"}], 0x48}, 0x7e}, {{&(0x7f0000004d40)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x2, 0x4, 0x0, 0x3}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004dc0)="98cac700aef7c4718abc7b7fd24d7575899f2d", 0x13}, {&(0x7f0000004e00)="ed3736ba0af2f9792a2d55a39800ea0b607024c3fcc50e18ecbbaf2ef857934725de50c43fb764a3b9ff98b0d4297d75cb325ee541bc9a001a728976ac83fa1d366866ec9350ca35701b347ce75b7d68ba296b0dffc7c178d07df2dad21c632f6613139f9013437b8aae43a59729aa1628fd80218e0a72179235969e973d98433bdc85722977d7352dfc390c81c8b52e7a1ffc7ba40d585da94603b5b1680a43f20814f95c473b9056c68e92b691b8528c7ee77ba718e368a68072f2076042ad543390f791974e5e1d4f74cb8f781ae11125ea125a4ec8f3481e9c4a8ed815d0e3e4b830dab8ca10a02b7a3d0e", 0xed}, {&(0x7f0000004f00)="200c17c05e7178723dcb0b22770f0e85a20868683696ff7e42d2f6b80f079a869302aa7ecec121f32725656b8f36feebb5b08cb557c522f35acf6d6a4e13cdd88c23ddf256813e315b7ba7b39c9a6b4f4401811ebaa403ffd0", 0x59}, {&(0x7f0000004f80)="073292892f80e5f84abb4ca89580034dee19aa6fc4771aa75c", 0x19}, {&(0x7f0000004fc0)="9b81c00b1da669f1052520b6a083faa2d8c03ed589d7158b257e91c8f5421244d8c4c73310", 0x25}, {&(0x7f0000005000)="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", 0xff}, {&(0x7f0000005100)="64d3858f432db6623b74b70a79a86778b6692971f0bd8ad229296a714782e88dd1b40d7b3fe29504fdbfc67d89fbbc621d2beb6c590a9ead6bf9b3f5d5b5cc3ab4f42c98245f0231c2187ab3b3447666314ee5bffb17927bb6f94396f3862e840c8d986419e825255092a309ad3dc0761249af71c3079dfb58896f27ffdf01b4723d627c", 0x84}], 0x7, &(0x7f0000005240)=[{0x100, 0xa81fcbce848486ce, 0x8000, "7123878c1d54766fb58078c2db9aa4389b6ad94db67b7a11bc3d50b258760e9f8f102004204b3f9df17ee2620dc803028ff28f5016bd7fc2d034382937f5939d0c344b6b12a6fd3ad5b3826be509b00c375d9c3b56b3d24cc4dabb6c9f92dc905da4cd4eb5fecc31887ab2ad4840e1ac37822f49230ead6a5692e33ea21f77888e14247f7b43a74a94a9294c7101247519863d8d20184314e00cf902352de51ea1db6355101a65306e8f21dd18beafe60e31cbdc83f5d1c980fb345d03a9373fdcfc23ca65d275ecb2c50e4c3fd708322e99c3d489aad80b55154ae4cac654aa7c2c0b11cf6aec37b2fdba5b4f3b27"}], 0x100}, 0x81}, {{&(0x7f0000005340)=@can, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)="2e49f43e4e6eb629d7366a676139c45d3785b3ccfe07ff19837f3c12614de757e217bd04bb88b4e6c5c91e563d198ea9bf76fcd6f3e28ff79320be7578aca6b9764f4d9a41be7198d3cb", 0x4a}, {&(0x7f0000005440)="dfd80898d523861069687a6c8dad7cc2c154b1d1c8e8c88add529e2cb7be0357c274104c85e78609f383952a07d3c71c3fd35d96717c7675b8d7593f9a1761", 0x3f}, {&(0x7f0000005480)="ac6902036ebb741b92c6ca550f643c5c455aecef7161296ef16820c0f63419a398301c8225130e74cb53bf3ee50b3d86c3d69aafa23cef82fd1eab3d7f993088", 0x40}, {&(0x7f00000054c0)="935f5f3e1dddee941a3dc4b56848f8f0b86bedfdf41b208d3da31c98d842938c123009d096e876336f5fd8863aa78039ffdb3af93a991eb1c2f3265c032f6f8d4c260167e96add1bacd198b01e83594e172e82f74b960c09aec11eeee54c71ca3ce2544d2cbd94038a946987", 0x6c}, {&(0x7f0000005540)="c714f82f7d51b7f6732172e8b60e2213901d7e36fb8d0e217c08d6f5d72ec879bb5cb0a465e0d82fed0670585d658d4d3ca1367e0658635a6907705bced0139f5da5eca754322087a9ea35d4e442d6ec8800cc8c3237992973d2409896cfdeb89d4e6e81627256687a4dc1f4", 0x6c}, {&(0x7f00000055c0)="7cb7892bc815fbbab543db2d96c7f633f5d4e9d1db12daa553cd72ec2d4c1f32fb59c9f8c64b9dec53b08e7c22b8a811c78e9112daa2e5677297bd67afc5dadd627f2e468b064009fc2d8640d84a7ef7e46ef068402436c65705544c77963621b5b205dc5e2fca0419", 0x69}, {&(0x7f0000005640)="f6d093430b6cb1168bd4dcd61da229f9106fb851b2f212ebb82cd057eb2154", 0x1f}], 0x7, &(0x7f0000005700)=[{0x50, 0x111, 0x2, "647091bee5e3a4aef7609a95157ed3c64dadafe688497f013d6c07ce6ceced2564448ce36910ba35654d2c885ab8a37e63576cff67be3fb548a4"}, {0x88, 0x105, 0x3, "c0458ae9778f8a9c3499ce364bc641451e63e27b9eb8253923428bfeca0b64348c1220719f68b4dc235fd8e9dcdee315f710824920be31658013081ab32871744633ef0ad743b8dd5bf2c45ea705ad27948e2b00aab5a477cf3eb19da4dc876a122fb963641114cafd4c87f634ac32c8a622a30c0a34ca51"}], 0xd8}, 0x10000}, {{&(0x7f0000005800)=@l2={0x1f, 0xfffffffffffffbff, {0xb3ae, 0x6, 0x2, 0x5ca, 0x4, 0x510}, 0x2, 0x2}, 0x80, &(0x7f0000005900)=[{&(0x7f0000005880)="5e00e9ac48f1e429c4702a6528d61cdbcedf1e48a7b097dff0966c1e4c2f315f75cf0eb86ce5ff6fa20de54caf70cab82ecfd3d657037ff15d7b1a2e3d8eb4655b0a5204398b6d052e1e56a48b2613e0ed95aaebf18121b80d29cd53e9e4579f94631620ee423a62b80619", 0x6b}], 0x1, &(0x7f0000005940)=[{0x20, 0x110, 0x1, "82e94e391824108cc8c4b9"}, {0xe8, 0x10d, 0x3, "6efad39bfe19617e0e9179e5a201bf1d77a15ec90246f77f2fae985d69736dd6963ea4445c70e836cd4f5aababc688421daf62397faef94c9c26808a9b90907587ec537cb9a56bb4aded05eaba8251afd883fc386f16515a4357f98218ada9305565845d1b8d68ce809a3dd4bd37f890d09d40b1a5b239102462289e8fb389561a306fb1ea062ab5451f6b6a9dbba95c0c440c430e03550ffeb5ec2c682ca23f02e1363bd4ffd9bc86ffe68f99dd7890bbdc7bcebaa3afac74a5a9eb6eebd27ff080c7511337235b25adc197bb03993454c4e92e9f55"}, {0x1010, 0x109, 0x2, "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"}], 0x1118}, 0x8}], 0x8, 0x4040840) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000007d80)=""/4096) openat$cgroup_ro(r0, &(0x7f0000000700)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$can_raw(r0, &(0x7f0000006d40)={&(0x7f0000006c80)={0x1d, r5}, 0x10, &(0x7f0000006d00)={&(0x7f0000006cc0)=@can={{0x3, 0x8, 0x8, 0x7}, 0x2, 0x3, 0x0, 0x0, "25a7b0a9da5cce72"}, 0x10}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) 07:01:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x2}, 0x0) 07:01:00 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000f00012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:00 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:00 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc32123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x3}, 0x0) 07:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x24, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:00 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000020012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:00 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0xe) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r2 = getegid() fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0x800) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r3, 0x80086601, 0x0) 07:01:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x8}, 0x0) 07:01:00 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000030012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:00 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={0x0, 0xffffffffffffffa2}, &(0x7f0000000240)=0x8) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r2, 0x5, 0x100000001}, 0x8) ioctl(r1, 0x2, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r3, 0x5, 0x1}, 0x8) 07:01:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0xd}, 0x0) 07:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:00 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000040012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x25, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:00 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/53, &(0x7f0000000040)=0x35) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x10}, 0x0) 07:01:00 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000050012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:00 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:00 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000060012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x500}, 0x0) 07:01:01 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x26, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:01 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x2, 0x200000}) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0xffffff1f}, 0x0) 07:01:01 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000070012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:01 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:01 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f00000000c0)={"824e0f390a18e0661eb50cc7a873c53c6eb3711e939a1e0115dc05ba5ed04b4ba17fce0dca139b71178b9b1a8231dd4046df17b71635e6c18cb976e5d0ff72f173903e3a7577c938a456a2d6de16e2b46d2a91d5df235d6dfd052f767dfa98d5738be8a35578914c7f119b968938e983b8624178b4d30d2155cce603b5f261c488afeda23e8ba7f0306f165fa23c0559a89b7edf8e153f03564a6dfeca7be224c58e99790a9574724d556646e9ca2dce52698df932648d764306d4010727231fb82ca66ba365e7f2241f86295b92ea52b08659a0db13db30d1154fb6a0a107fc17b0d57965e16510217dc86c5e96e453d98d0425a41915d32a5316026016cb7df82ecdf348a6c35253bb232259f7bcd57dcb74d1e2728fd6f9f3ecf70a5b4931390d09070d2386ff8513b85f637017cc44d95247b16dd606cdb9afa06a33b8673225a39f41b4e687700b5030758a519d4088515aac687d56e47e5b6777814c49487bd2a23c0e45e8889c02e47024142e2d4bfdc77ec2616c2265d9dcb81a82a135643dbcd5514d46130f6b37194d5e7a982f6c16bbeb814cba1ae13a3057628b7ed5578deda72c4a07b89df809b7600ab19fd8ec63a66cabb1166c740a4b9fd2fbed69ea0b6832bd4c9944c3cac0c49a6733744fe35b10a018736897e519df4d7f22996d9aeeaa8dbd8565aa21d8558abf312d44d82df4f9f59961f023ec5760774ee31cbf25dc956ff1cfa93241c9257df4bbfd1dc8e47865163f236dbae0d70a07026ee8b344c0056b61617597d04cf6e7dc701d0033d4c8edab9bdc1d8ae10e6ebd75aff37f3891b8a4e5f10b50df0e2015311c2ebb2018bb807c39933ed4ec4fc25c728dcf9b0bf04603da3cbebbfdb99a663c5a0f5ac58d5760b5bc70b5adfc59c7da193379f7bd805b0e955ac8814c1b54f1bb13d9ff8af43b368c3ed20bd669e28e852326a25cf0bf51130cd0b510ab37b14b15294f372f1bf3a28dd49599422d65f4f2ebbc4dacf5acf4cf58343c651ebe198a8789339dfab52b854d4a54d6b3db8b4b40102fd20ad3eb7387e9fd012882daf101d82a84302503fd1b1958ab38da4c9f424f5cdf4abb50bbaaca054815814c9b1f9b44f3d7d05660815224605e6205ba0897ec409bb5570d915e64a7dd82c3e315d6542101037d94e7fdcb6141518311555191590a32c070646e1293628ec4c6a98ba7ba04fbbc89490ddb135ed8df810edb3cddda74f569bc9f6121a4ce0263c98ff8e8515f246df7c807c1a789c35a956d7eedbad0cc89b58f00430a34b1200032a65eeb8ec7fd8ded24eb5d08d84284e550ba69c5882a7f5b5c31164b0bdb08a5fec468419e5c544c87b2e845f6339dc6511b9f4007d0ba1f9260c0efc6611551962a650f2e9604bc72f83b700b5f9e97f56ab64714a61d7db76a919e5cd7065bf16902623676f1"}) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:01 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000080012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:01 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x2}, 0x0) 07:01:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:01 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x20) 07:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x27, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:01 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000090012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x3}, 0x0) 07:01:01 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 823.486141][T23451] __nla_parse: 64 callbacks suppressed [ 823.486151][T23451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:01 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) 07:01:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x4}, 0x0) [ 823.604499][T23461] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x28, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:01 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:01 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x12b080) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340)={0x1}, 0x4) mq_open(&(0x7f0000000240)='\x00', 0x800, 0x18, &(0x7f0000000280)={0x8, 0x7f, 0x7, 0xfff, 0x3, 0x6, 0x7, 0x5}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RREAD(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1545d77420abc40000000088cb64ce000003000000"], 0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) sendto$inet6(r1, &(0x7f0000000180)="2f53876a59369b5b51ed46c5e2073ec9d93126bc57e6251a5f4b9455cd74c3a2d0095813c36834f05a5de82f7063dfa477dfa8bc9723821919c9d85bad97234c75f2fdb3e9b1b8d68b50f6dfa60bae035507", 0x52, 0x20000000, &(0x7f0000000200)={0xa, 0x4e20, 0xf2, @remote, 0xcd7}, 0x1c) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000000)) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000380)=0x80, 0x4) 07:01:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:02 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000a0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x5}, 0x0) [ 823.887182][T23485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:02 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0xfffffffffffffffe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:02 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r1}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x29, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 824.040649][T23501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x6}, 0x0) 07:01:02 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000b0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:02 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:02 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 824.193370][T23514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x7}, 0x0) [ 824.277519][T23524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:02 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="380000b4b3f1be00c64b88d11d012f7a36a9be0e", @ANYRES16=r2, @ANYBLOB="020027bd7000ffdbdf2508000000100006000800010000020000040002001800020008000200ffffffff040004000400040004000400"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:02 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2a, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:02 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 824.479833][T23536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x8}, 0x0) [ 824.526662][T23546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:02 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000d0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:02 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2b, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x9}, 0x0) [ 824.777184][T23565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 824.809849][T23567] __ntfs_error: 30 callbacks suppressed [ 824.809860][T23567] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:01:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) 07:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 824.869598][T23574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 824.918866][T23567] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:01:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xa}, 0x0) 07:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2c, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:03 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:03 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x2, 0x0, &(0x7f00000000c0)=""/179, &(0x7f0000000180)=""/86, &(0x7f0000000200), 0x101000}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r1, 0x80086601, 0x0) 07:01:03 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000e0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xb}, 0x0) [ 825.191206][T23597] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. 07:01:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xc}, 0x0) [ 825.275252][T23597] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:01:03 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000f0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2d, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:03 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80086601, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x30, 0x9, 0x401}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r2, 0x6}, &(0x7f0000000100)=0x8) 07:01:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xd}, 0x0) 07:01:03 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000100012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 825.536420][T23631] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 825.572336][T23631] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:01:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x4, 0x4, 0xffffffffffff8000, 0x8}) 07:01:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2e, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xe}, 0x0) 07:01:03 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:03 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000280012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xf}, 0x0) 07:01:04 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") ioctl$VHOST_GET_FEATURES(r0, 0x80086601, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x18f5, 0x4) 07:01:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 825.908306][T23660] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 825.936318][T23660] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:01:04 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000480012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2f, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x10}, 0x0) 07:01:04 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0x1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x5, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x97) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000e80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000d00)={0x118, r3, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x985}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x7}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xddfe}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfce}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffffff}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x24000011) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x3c8, 0x0, 0x270, 0x0, 0x270, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000640), {[{{@ip={@local, @empty, 0xffffff00, 0xffffff00, 'bridge_slave_0\x00', 'veth0_to_hsr\x00', {}, {0xff}, 0x73, 0x3, 0x28}, 0x0, 0x118, 0x178, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x97a, 0x87, 0x3}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x2f, 0x9, 0x2, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast, 0x0, 0x5, [0x2f, 0x22, 0x25, 0x20, 0x3c, 0x1d, 0x24, 0x23, 0xc, 0x2, 0x2e, 0x28, 0xf, 0x36, 0xe, 0x20], 0x1, 0x1, 0x4}}}, {{@ip={@rand_addr=0xf293, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 'veth0_to_bridge\x00', 'hwsim0\x00', {0xff}, {0xff}, 0xff, 0x0, 0x40}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0xdc8, 0xe, [0x26, 0x28, 0x2b, 0x13, 0x3, 0xfffffffffffffe01, 0x36, 0x1e, 0x3e, 0x1f, 0x8, 0x3f, 0x14, 0x3f, 0x35, 0x2d], 0x3, 0x7ff, 0x2}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7ff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video2\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1f) r6 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6, 0x111a41) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f0000000580)) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000ac0)) connect$rose(r6, &(0x7f0000000540)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x5, [@bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x40) bind$tipc(r6, &(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x3}}, 0x10) bind$alg(r4, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000000)="0a0775b105e36ae5b3be0ced5c54dbb7ce2da8eda1bc050419c0a08169de166b6c38f673cca827", 0x27) r7 = accept$alg(r4, 0x0, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000c40)={&(0x7f0000000b00), 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x68, r8, 0x500, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x81, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmmsg$alg(r7, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x1d1, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) r9 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x101, 0xc000) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000340)={0xb, @vbi={0x80000000, 0x2, 0x9, 0x7c7f775b, [0x9, 0x88], [0x99d, 0x7f], 0x1}}) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$IMGETDEVINFO(r10, 0x80044944, &(0x7f00000002c0)={0x8}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-', 0x1}, 0x28, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x200000, 0x0) 07:01:04 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000004c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 826.198453][T23693] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 826.230724][T23693] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:01:04 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x28}, 0x0) 07:01:04 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:04 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000680012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x30, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xf0}, 0x0) [ 826.500751][T23723] FAULT_INJECTION: forcing a failure. [ 826.500751][T23723] name failslab, interval 1, probability 0, space 0, times 0 [ 826.519939][T23723] CPU: 0 PID: 23723 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 826.527682][T23723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 826.537785][T23723] Call Trace: [ 826.541092][T23723] dump_stack+0x172/0x1f0 [ 826.545437][T23723] should_fail.cold+0xa/0x15 [ 826.550050][T23723] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 826.555866][T23723] ? ___might_sleep+0x163/0x280 [ 826.560721][T23723] __should_failslab+0x121/0x190 [ 826.565668][T23723] ? sock_destroy_inode+0x60/0x60 [ 826.570790][T23723] should_failslab+0x9/0x14 [ 826.575298][T23723] kmem_cache_alloc+0x2b2/0x6f0 [ 826.580251][T23723] ? sctp_id2assoc+0x203/0x2c0 [ 826.585026][T23723] ? sock_destroy_inode+0x60/0x60 [ 826.590058][T23723] sock_alloc_inode+0x1d/0x260 [ 826.594824][T23723] alloc_inode+0x66/0x190 [ 826.599145][T23723] new_inode_pseudo+0x19/0xf0 [ 826.603804][T23723] sock_alloc+0x41/0x270 [ 826.608025][T23723] __sock_create+0xc0/0x750 [ 826.612509][T23723] ? sctp_id2assoc+0x203/0x2c0 [ 826.617253][T23723] sock_create+0x7f/0xa0 [ 826.621529][T23723] sctp_do_peeloff+0x1a0/0x470 [ 826.626296][T23723] ? sctp_copy_sock+0xe50/0xe50 [ 826.631129][T23723] ? lock_downgrade+0x880/0x880 [ 826.635960][T23723] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 826.642530][T23723] ? sctp_do_peeloff+0x470/0x470 [ 826.647448][T23723] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 826.653698][T23723] ? _copy_from_user+0xdd/0x150 [ 826.658540][T23723] sctp_getsockopt+0x1ec1/0x6741 [ 826.663467][T23723] ? __lock_acquire+0x548/0x3fb0 [ 826.668389][T23723] ? _parse_integer+0x190/0x190 [ 826.673224][T23723] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 826.680062][T23723] ? __fget+0x35a/0x550 [ 826.684210][T23723] ? find_held_lock+0x35/0x130 [ 826.688964][T23723] ? __fget+0x35a/0x550 [ 826.693113][T23723] ? lock_downgrade+0x880/0x880 [ 826.697940][T23723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 826.704159][T23723] ? kasan_check_read+0x11/0x20 [ 826.708990][T23723] ? __fget+0x381/0x550 [ 826.713129][T23723] ? ksys_dup3+0x3e0/0x3e0 [ 826.717536][T23723] ? kasan_check_write+0x14/0x20 [ 826.722456][T23723] sock_common_getsockopt+0x9a/0xe0 [ 826.727646][T23723] ? sock_common_getsockopt+0x9a/0xe0 [ 826.733004][T23723] __sys_getsockopt+0x168/0x250 [ 826.737839][T23723] ? kernel_setsockopt+0x1e0/0x1e0 [ 826.742933][T23723] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 826.748372][T23723] ? do_syscall_64+0x26/0x610 [ 826.753029][T23723] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 826.759089][T23723] ? do_syscall_64+0x26/0x610 [ 826.763751][T23723] __x64_sys_getsockopt+0xbe/0x150 [ 826.768858][T23723] do_syscall_64+0x103/0x610 [ 826.773442][T23723] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 826.779317][T23723] RIP: 0033:0x457f29 [ 826.783189][T23723] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 826.802776][T23723] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 826.811169][T23723] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 826.819124][T23723] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 826.827077][T23723] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 826.835028][T23723] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 826.842992][T23723] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 07:01:05 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000006c0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x31, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 826.856914][T23723] socket: no more sockets 07:01:05 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x300}, 0x0) 07:01:05 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000740012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:05 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c12") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x32, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:05 executing program 0 (fault-call:3 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x500}, 0x0) 07:01:05 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000007a0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:05 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c12") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:05 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000f00012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x600}, 0x0) [ 827.429833][T23782] FAULT_INJECTION: forcing a failure. [ 827.429833][T23782] name failslab, interval 1, probability 0, space 0, times 0 [ 827.532312][T23782] CPU: 1 PID: 23782 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 827.539998][T23782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 827.550058][T23782] Call Trace: [ 827.553367][T23782] dump_stack+0x172/0x1f0 [ 827.557716][T23782] should_fail.cold+0xa/0x15 [ 827.562407][T23782] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 827.568244][T23782] ? ___might_sleep+0x163/0x280 [ 827.573105][T23782] __should_failslab+0x121/0x190 [ 827.578052][T23782] ? sock_destroy_inode+0x60/0x60 [ 827.584062][T23782] should_failslab+0x9/0x14 [ 827.588637][T23782] kmem_cache_alloc_trace+0x2d1/0x760 [ 827.594011][T23782] ? kmem_cache_alloc+0x32e/0x6f0 [ 827.594036][T23782] ? sock_destroy_inode+0x60/0x60 [ 827.594053][T23782] sock_alloc_inode+0x63/0x260 [ 827.594067][T23782] alloc_inode+0x66/0x190 [ 827.594082][T23782] new_inode_pseudo+0x19/0xf0 [ 827.594097][T23782] sock_alloc+0x41/0x270 [ 827.594115][T23782] __sock_create+0xc0/0x750 [ 827.594130][T23782] ? sctp_id2assoc+0x203/0x2c0 [ 827.594149][T23782] sock_create+0x7f/0xa0 [ 827.594167][T23782] sctp_do_peeloff+0x1a0/0x470 [ 827.594183][T23782] ? sctp_copy_sock+0xe50/0xe50 [ 827.594202][T23782] ? lock_downgrade+0x880/0x880 [ 827.594223][T23782] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 827.594246][T23782] ? sctp_do_peeloff+0x470/0x470 [ 827.661682][T23782] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 827.667961][T23782] ? _copy_from_user+0xdd/0x150 [ 827.672829][T23782] sctp_getsockopt+0x1ec1/0x6741 [ 827.677772][T23782] ? __lock_acquire+0x548/0x3fb0 [ 827.682718][T23782] ? _parse_integer+0x190/0x190 [ 827.687585][T23782] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 827.694453][T23782] ? __fget+0x35a/0x550 [ 827.698622][T23782] ? find_held_lock+0x35/0x130 [ 827.703391][T23782] ? __fget+0x35a/0x550 [ 827.707558][T23782] ? lock_downgrade+0x880/0x880 [ 827.712518][T23782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 827.718771][T23782] ? kasan_check_read+0x11/0x20 [ 827.723627][T23782] ? __fget+0x381/0x550 [ 827.727793][T23782] ? ksys_dup3+0x3e0/0x3e0 [ 827.727814][T23782] ? kasan_check_write+0x14/0x20 [ 827.727841][T23782] sock_common_getsockopt+0x9a/0xe0 [ 827.727860][T23782] ? sock_common_getsockopt+0x9a/0xe0 [ 827.747803][T23782] __sys_getsockopt+0x168/0x250 [ 827.752668][T23782] ? kernel_setsockopt+0x1e0/0x1e0 [ 827.757819][T23782] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 827.763300][T23782] ? do_syscall_64+0x26/0x610 [ 827.767986][T23782] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 827.774057][T23782] ? do_syscall_64+0x26/0x610 07:01:05 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000312000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:05 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000512000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 827.778744][T23782] __x64_sys_getsockopt+0xbe/0x150 [ 827.783863][T23782] do_syscall_64+0x103/0x610 [ 827.788480][T23782] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 827.794375][T23782] RIP: 0033:0x457f29 [ 827.798288][T23782] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 827.817897][T23782] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 07:01:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x700}, 0x0) 07:01:06 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c12") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 827.826502][T23782] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 827.834484][T23782] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 827.842457][T23782] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 827.850447][T23782] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 827.858432][T23782] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 07:01:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 827.931761][T23782] socket: no more sockets 07:01:06 executing program 0 (fault-call:3 fault-nth:2): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x33, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:06 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000612000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:06 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x900}, 0x0) 07:01:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xa00}, 0x0) 07:01:06 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000712000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 828.317602][T23841] FAULT_INJECTION: forcing a failure. [ 828.317602][T23841] name failslab, interval 1, probability 0, space 0, times 0 07:01:06 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 828.434175][T23841] CPU: 0 PID: 23841 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 828.441855][T23841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 828.451921][T23841] Call Trace: [ 828.455229][T23841] dump_stack+0x172/0x1f0 [ 828.459577][T23841] should_fail.cold+0xa/0x15 [ 828.464190][T23841] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 828.470014][T23841] ? ___might_sleep+0x163/0x280 [ 828.474873][T23841] __should_failslab+0x121/0x190 [ 828.479845][T23841] should_failslab+0x9/0x14 07:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x34, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 828.484365][T23841] kmem_cache_alloc+0x2b2/0x6f0 [ 828.489218][T23841] ? __put_user_ns+0x70/0x70 [ 828.493815][T23841] ? sock_alloc_inode+0x63/0x260 [ 828.498763][T23841] ? lockdep_init_map+0x1be/0x6d0 [ 828.503802][T23841] security_inode_alloc+0x39/0x160 [ 828.508948][T23841] inode_init_always+0x56e/0xb50 [ 828.513896][T23841] alloc_inode+0x83/0x190 [ 828.518235][T23841] new_inode_pseudo+0x19/0xf0 [ 828.522921][T23841] sock_alloc+0x41/0x270 [ 828.527197][T23841] __sock_create+0xc0/0x750 [ 828.531707][T23841] ? sctp_id2assoc+0x203/0x2c0 [ 828.536498][T23841] sock_create+0x7f/0xa0 [ 828.540758][T23841] sctp_do_peeloff+0x1a0/0x470 [ 828.545530][T23841] ? sctp_copy_sock+0xe50/0xe50 [ 828.550390][T23841] ? lock_downgrade+0x880/0x880 [ 828.555253][T23841] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 828.561849][T23841] ? sctp_do_peeloff+0x470/0x470 [ 828.566795][T23841] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 828.573043][T23841] ? _copy_from_user+0xdd/0x150 [ 828.577915][T23841] sctp_getsockopt+0x1ec1/0x6741 07:01:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x35, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 828.582865][T23841] ? __lock_acquire+0x548/0x3fb0 [ 828.587816][T23841] ? _parse_integer+0x190/0x190 [ 828.592689][T23841] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 828.599552][T23841] ? __fget+0x35a/0x550 [ 828.603716][T23841] ? find_held_lock+0x35/0x130 [ 828.608502][T23841] ? __fget+0x35a/0x550 [ 828.612673][T23841] ? lock_downgrade+0x880/0x880 [ 828.617528][T23841] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 828.623776][T23841] ? kasan_check_read+0x11/0x20 [ 828.628638][T23841] ? __fget+0x381/0x550 [ 828.632837][T23841] ? ksys_dup3+0x3e0/0x3e0 [ 828.637262][T23841] ? kasan_check_write+0x14/0x20 [ 828.642215][T23841] sock_common_getsockopt+0x9a/0xe0 [ 828.647423][T23841] ? sock_common_getsockopt+0x9a/0xe0 [ 828.652817][T23841] __sys_getsockopt+0x168/0x250 [ 828.657680][T23841] ? kernel_setsockopt+0x1e0/0x1e0 [ 828.662806][T23841] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 828.668292][T23841] ? do_syscall_64+0x26/0x610 [ 828.672976][T23841] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 828.679050][T23841] ? do_syscall_64+0x26/0x610 [ 828.683739][T23841] __x64_sys_getsockopt+0xbe/0x150 [ 828.688866][T23841] do_syscall_64+0x103/0x610 [ 828.693642][T23841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 828.699541][T23841] RIP: 0033:0x457f29 [ 828.703450][T23841] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 828.723087][T23841] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 07:01:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 828.731514][T23841] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 828.739513][T23841] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 828.747508][T23841] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 828.755853][T23841] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 828.763921][T23841] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 [ 828.777959][T23849] __nla_parse: 28 callbacks suppressed [ 828.777969][T23849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 828.818277][T23862] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 828.858999][T23841] socket: no more sockets 07:01:07 executing program 0 (fault-call:3 fault-nth:3): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xa8d}, 0x0) 07:01:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x36, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:07 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000912000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:07 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xb00}, 0x0) [ 829.088241][T23877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 829.120324][T23888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 829.227193][T23894] FAULT_INJECTION: forcing a failure. [ 829.227193][T23894] name failslab, interval 1, probability 0, space 0, times 0 07:01:07 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000a12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:07 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b0") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 829.354340][T23903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 829.364239][T23894] CPU: 1 PID: 23894 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 829.371925][T23894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 829.382022][T23894] Call Trace: [ 829.385336][T23894] dump_stack+0x172/0x1f0 [ 829.389685][T23894] should_fail.cold+0xa/0x15 [ 829.402570][T23894] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 829.408394][T23894] ? ___might_sleep+0x163/0x280 [ 829.413262][T23894] __should_failslab+0x121/0x190 [ 829.418213][T23894] should_failslab+0x9/0x14 [ 829.422731][T23894] kmem_cache_alloc+0x2b2/0x6f0 [ 829.427665][T23894] ? inet6_create+0x2ea/0xf90 [ 829.432364][T23894] sk_prot_alloc+0x67/0x2e0 [ 829.436882][T23894] ? lock_downgrade+0x880/0x880 [ 829.441745][T23894] sk_alloc+0x39/0xf70 [ 829.445924][T23894] inet6_create+0x360/0xf90 07:01:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xc00}, 0x0) 07:01:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xd00}, 0x0) [ 829.451686][T23894] __sock_create+0x3e6/0x750 [ 829.456295][T23894] sock_create+0x7f/0xa0 [ 829.460559][T23894] sctp_do_peeloff+0x1a0/0x470 [ 829.465335][T23894] ? sctp_copy_sock+0xe50/0xe50 [ 829.470199][T23894] ? lock_downgrade+0x880/0x880 [ 829.475066][T23894] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 829.481673][T23894] ? sctp_do_peeloff+0x470/0x470 [ 829.486625][T23894] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 829.492873][T23894] ? _copy_from_user+0xdd/0x150 [ 829.497735][T23894] sctp_getsockopt+0x1ec1/0x6741 07:01:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xe00}, 0x0) [ 829.499835][T23914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 829.502677][T23894] ? __lock_acquire+0x548/0x3fb0 [ 829.502692][T23894] ? _parse_integer+0x190/0x190 [ 829.502714][T23894] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 829.502732][T23894] ? __fget+0x35a/0x550 [ 829.502746][T23894] ? find_held_lock+0x35/0x130 [ 829.502760][T23894] ? __fget+0x35a/0x550 [ 829.502782][T23894] ? lock_downgrade+0x880/0x880 [ 829.502810][T23894] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 829.532822][T23894] ? kasan_check_read+0x11/0x20 [ 829.532841][T23894] ? __fget+0x381/0x550 [ 829.532862][T23894] ? ksys_dup3+0x3e0/0x3e0 [ 829.532880][T23894] ? kasan_check_write+0x14/0x20 [ 829.532904][T23894] sock_common_getsockopt+0x9a/0xe0 [ 829.532917][T23894] ? sock_common_getsockopt+0x9a/0xe0 [ 829.532938][T23894] __sys_getsockopt+0x168/0x250 [ 829.532956][T23894] ? kernel_setsockopt+0x1e0/0x1e0 [ 829.532989][T23894] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 829.547230][T23894] ? do_syscall_64+0x26/0x610 [ 829.547249][T23894] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 829.547263][T23894] ? do_syscall_64+0x26/0x610 [ 829.547281][T23894] __x64_sys_getsockopt+0xbe/0x150 [ 829.547304][T23894] do_syscall_64+0x103/0x610 [ 829.618714][T23894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 829.618728][T23894] RIP: 0033:0x457f29 [ 829.618745][T23894] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 829.618753][T23894] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 829.618767][T23894] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 829.618775][T23894] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 829.618792][T23894] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 829.629269][T23894] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 829.652751][T23894] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 07:01:08 executing program 0 (fault-call:3 fault-nth:4): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:08 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000260a12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x37, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xec0}, 0x0) 07:01:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:08 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b0") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 830.027653][T23928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 830.064854][T23938] __ntfs_error: 18 callbacks suppressed [ 830.064866][T23938] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 830.105789][T23944] FAULT_INJECTION: forcing a failure. [ 830.105789][T23944] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 830.119048][T23944] CPU: 0 PID: 23944 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 830.126695][T23944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.135058][T23938] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. [ 830.136758][T23944] Call Trace: [ 830.136794][T23944] dump_stack+0x172/0x1f0 [ 830.136822][T23944] should_fail.cold+0xa/0x15 [ 830.157556][T23944] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 830.163382][T23944] ? percpu_ref_tryget_live+0xef/0x290 [ 830.168733][T23946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 830.168871][T23944] should_fail_alloc_page+0x50/0x60 [ 830.183280][T23944] __alloc_pages_nodemask+0x1a1/0x7e0 [ 830.188671][T23944] ? find_held_lock+0x35/0x130 [ 830.193455][T23944] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 830.199228][T23944] cache_grow_begin+0x9c/0x860 [ 830.204014][T23944] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 830.210279][T23944] kmem_cache_alloc+0x62d/0x6f0 [ 830.215148][T23944] ? inet6_create+0x2ea/0xf90 [ 830.219844][T23944] sk_prot_alloc+0x67/0x2e0 [ 830.224357][T23944] ? lock_downgrade+0x880/0x880 [ 830.229218][T23944] sk_alloc+0x39/0xf70 [ 830.233302][T23944] inet6_create+0x360/0xf90 [ 830.237822][T23944] __sock_create+0x3e6/0x750 [ 830.242428][T23944] sock_create+0x7f/0xa0 [ 830.246693][T23944] sctp_do_peeloff+0x1a0/0x470 [ 830.251478][T23944] ? sctp_copy_sock+0xe50/0xe50 07:01:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xf00}, 0x0) 07:01:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x38, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:08 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000b12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 830.256361][T23944] ? lock_downgrade+0x880/0x880 [ 830.261228][T23944] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 830.267829][T23944] ? sctp_do_peeloff+0x470/0x470 [ 830.272781][T23944] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 830.279026][T23944] ? _copy_from_user+0xdd/0x150 [ 830.283896][T23944] sctp_getsockopt+0x1ec1/0x6741 [ 830.288847][T23944] ? __lock_acquire+0x548/0x3fb0 [ 830.293800][T23944] ? _parse_integer+0x190/0x190 [ 830.298673][T23944] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 830.305540][T23944] ? __fget+0x35a/0x550 [ 830.309757][T23944] ? find_held_lock+0x35/0x130 [ 830.314547][T23944] ? __fget+0x35a/0x550 [ 830.318735][T23944] ? lock_downgrade+0x880/0x880 [ 830.323604][T23944] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 830.329867][T23944] ? kasan_check_read+0x11/0x20 [ 830.334728][T23944] ? __fget+0x381/0x550 [ 830.338897][T23944] ? ksys_dup3+0x3e0/0x3e0 [ 830.343415][T23944] ? kasan_check_write+0x14/0x20 [ 830.348368][T23944] sock_common_getsockopt+0x9a/0xe0 [ 830.353579][T23944] ? sock_common_getsockopt+0x9a/0xe0 [ 830.358972][T23944] __sys_getsockopt+0x168/0x250 [ 830.363847][T23944] ? kernel_setsockopt+0x1e0/0x1e0 [ 830.368976][T23944] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 830.374444][T23944] ? do_syscall_64+0x26/0x610 [ 830.379143][T23944] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 830.385301][T23944] ? do_syscall_64+0x26/0x610 [ 830.389992][T23944] __x64_sys_getsockopt+0xbe/0x150 [ 830.395116][T23944] do_syscall_64+0x103/0x610 [ 830.399721][T23944] entry_SYSCALL_64_after_hwframe+0x49/0xbe 07:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x39, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 830.405619][T23944] RIP: 0033:0x457f29 [ 830.409519][T23944] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 830.429135][T23944] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 830.437566][T23944] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 830.445547][T23944] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 07:01:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x3a, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 830.453967][T23944] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 830.461944][T23944] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 830.469920][T23944] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 [ 830.576423][T23964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 830.634888][T23968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:01:09 executing program 0 (fault-call:3 fault-nth:5): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:09 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b0") lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x2800}, 0x0) 07:01:09 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000c12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x3b, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x8100}, 0x0) 07:01:09 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000d12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 830.906220][T23984] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 830.980263][T23984] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. [ 831.000024][T23995] FAULT_INJECTION: forcing a failure. [ 831.000024][T23995] name failslab, interval 1, probability 0, space 0, times 0 [ 831.071030][T23995] CPU: 1 PID: 23995 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 831.078721][T23995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 831.088788][T23995] Call Trace: [ 831.092106][T23995] dump_stack+0x172/0x1f0 [ 831.096500][T23995] should_fail.cold+0xa/0x15 [ 831.101127][T23995] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 831.106964][T23995] ? ___might_sleep+0x163/0x280 [ 831.111833][T23995] __should_failslab+0x121/0x190 [ 831.116779][T23995] should_failslab+0x9/0x14 [ 831.121288][T23995] kmem_cache_alloc_trace+0x2d1/0x760 [ 831.126734][T23995] sctp_endpoint_new+0x79/0xed0 [ 831.131614][T23995] sctp_init_sock+0xc2e/0x1360 [ 831.136505][T23995] ? kasan_check_write+0x14/0x20 [ 831.141453][T23995] ? sock_init_data+0x8de/0xc70 [ 831.146335][T23995] ? sctp_destroy_sock+0x3e0/0x3e0 [ 831.151459][T23995] inet6_create+0x9cd/0xf90 [ 831.156014][T23995] __sock_create+0x3e6/0x750 [ 831.160623][T23995] sock_create+0x7f/0xa0 [ 831.164874][T23995] sctp_do_peeloff+0x1a0/0x470 [ 831.169645][T23995] ? sctp_copy_sock+0xe50/0xe50 [ 831.174507][T23995] ? lock_downgrade+0x880/0x880 [ 831.179369][T23995] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 831.185965][T23995] ? sctp_do_peeloff+0x470/0x470 [ 831.190924][T23995] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 831.197168][T23995] ? _copy_from_user+0xdd/0x150 [ 831.202027][T23995] sctp_getsockopt+0x1ec1/0x6741 [ 831.206991][T23995] ? __lock_acquire+0x548/0x3fb0 [ 831.211928][T23995] ? _parse_integer+0x190/0x190 [ 831.216799][T23995] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 831.223654][T23995] ? __fget+0x35a/0x550 [ 831.227819][T23995] ? find_held_lock+0x35/0x130 [ 831.232582][T23995] ? __fget+0x35a/0x550 [ 831.236749][T23995] ? lock_downgrade+0x880/0x880 [ 831.241690][T23995] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 831.247942][T23995] ? kasan_check_read+0x11/0x20 [ 831.252806][T23995] ? __fget+0x381/0x550 [ 831.256970][T23995] ? ksys_dup3+0x3e0/0x3e0 [ 831.261394][T23995] ? kasan_check_write+0x14/0x20 [ 831.266338][T23995] sock_common_getsockopt+0x9a/0xe0 [ 831.271540][T23995] ? sock_common_getsockopt+0x9a/0xe0 [ 831.276915][T23995] __sys_getsockopt+0x168/0x250 [ 831.281767][T23995] ? kernel_setsockopt+0x1e0/0x1e0 [ 831.286885][T23995] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 831.292341][T23995] ? do_syscall_64+0x26/0x610 [ 831.297033][T23995] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 831.303096][T23995] ? do_syscall_64+0x26/0x610 [ 831.307775][T23995] __x64_sys_getsockopt+0xbe/0x150 [ 831.312889][T23995] do_syscall_64+0x103/0x610 [ 831.317485][T23995] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 831.323389][T23995] RIP: 0033:0x457f29 [ 831.327281][T23995] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 831.346881][T23995] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 831.355298][T23995] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 831.363274][T23995] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 831.371249][T23995] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 831.379223][T23995] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 831.387195][T23995] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 07:01:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x8d0a}, 0x0) 07:01:09 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000e12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x3c, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:09 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid', 0x3d, r2}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r3}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 831.588353][T24015] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 831.634215][T24015] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:01:09 executing program 0 (fault-call:3 fault-nth:6): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:09 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000c00e12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xc00e}, 0x0) 07:01:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x3d, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:09 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) [ 831.877081][T24039] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 831.917015][T24046] FAULT_INJECTION: forcing a failure. 07:01:10 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000f12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 831.917015][T24046] name failslab, interval 1, probability 0, space 0, times 0 07:01:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xf000}, 0x0) [ 831.958348][T24039] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:01:10 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c09000000000a2612000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 832.007646][T24046] CPU: 0 PID: 24046 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 832.015325][T24046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 832.025389][T24046] Call Trace: [ 832.029389][T24046] dump_stack+0x172/0x1f0 [ 832.033735][T24046] should_fail.cold+0xa/0x15 [ 832.038340][T24046] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 832.044156][T24046] ? ___might_sleep+0x163/0x280 [ 832.049009][T24046] __should_failslab+0x121/0x190 07:01:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x34000}, 0x0) 07:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x3e, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 832.053947][T24046] should_failslab+0x9/0x14 [ 832.058482][T24046] kmem_cache_alloc_trace+0x2d1/0x760 [ 832.063875][T24046] sctp_endpoint_new+0x79/0xed0 [ 832.068733][T24046] sctp_init_sock+0xc2e/0x1360 [ 832.073517][T24046] ? kasan_check_write+0x14/0x20 [ 832.078458][T24046] ? sock_init_data+0x8de/0xc70 [ 832.083328][T24046] ? sctp_destroy_sock+0x3e0/0x3e0 [ 832.088453][T24046] inet6_create+0x9cd/0xf90 [ 832.092997][T24046] __sock_create+0x3e6/0x750 [ 832.097602][T24046] sock_create+0x7f/0xa0 [ 832.101854][T24046] sctp_do_peeloff+0x1a0/0x470 [ 832.106637][T24046] ? sctp_copy_sock+0xe50/0xe50 [ 832.111523][T24046] ? lock_downgrade+0x880/0x880 [ 832.116397][T24046] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 832.123442][T24046] ? sctp_do_peeloff+0x470/0x470 [ 832.128436][T24046] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 832.134697][T24046] ? _copy_from_user+0xdd/0x150 [ 832.139557][T24046] sctp_getsockopt+0x1ec1/0x6741 [ 832.144518][T24046] ? __lock_acquire+0x548/0x3fb0 [ 832.149457][T24046] ? _parse_integer+0x190/0x190 07:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x41, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 832.154361][T24046] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 832.161220][T24046] ? __fget+0x35a/0x550 [ 832.165383][T24046] ? find_held_lock+0x35/0x130 [ 832.170151][T24046] ? __fget+0x35a/0x550 [ 832.174324][T24046] ? lock_downgrade+0x880/0x880 [ 832.179208][T24046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 832.185461][T24046] ? kasan_check_read+0x11/0x20 [ 832.190342][T24046] ? __fget+0x381/0x550 [ 832.194515][T24046] ? ksys_dup3+0x3e0/0x3e0 [ 832.198966][T24046] ? kasan_check_write+0x14/0x20 [ 832.203928][T24046] sock_common_getsockopt+0x9a/0xe0 [ 832.209140][T24046] ? sock_common_getsockopt+0x9a/0xe0 [ 832.214534][T24046] __sys_getsockopt+0x168/0x250 [ 832.219408][T24046] ? kernel_setsockopt+0x1e0/0x1e0 [ 832.224542][T24046] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 832.230041][T24046] ? do_syscall_64+0x26/0x610 [ 832.234768][T24046] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 832.240868][T24046] ? do_syscall_64+0x26/0x610 [ 832.245557][T24046] __x64_sys_getsockopt+0xbe/0x150 [ 832.250714][T24046] do_syscall_64+0x103/0x610 [ 832.255321][T24046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 832.261216][T24046] RIP: 0033:0x457f29 [ 832.265128][T24046] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 832.284758][T24046] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 832.293184][T24046] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 832.301156][T24046] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 832.309107][T24046] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 832.317145][T24046] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 832.325097][T24046] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 07:01:10 executing program 0 (fault-call:3 fault-nth:7): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x42, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x400300}, 0x0) 07:01:10 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid', 0x3d, r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:10 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000002812000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 832.711852][T24080] ntfs: (device loop5): parse_options(): Unrecognized mount option rootcontext. [ 832.726971][T24080] ntfs: (device loop5): parse_options(): Unrecognized mount option audit. 07:01:10 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000004812000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xf0ffff}, 0x0) [ 832.755213][T24090] FAULT_INJECTION: forcing a failure. [ 832.755213][T24090] name failslab, interval 1, probability 0, space 0, times 0 [ 832.782607][T24090] CPU: 1 PID: 24090 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 832.790276][T24090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 832.800332][T24090] Call Trace: [ 832.803641][T24090] dump_stack+0x172/0x1f0 [ 832.808001][T24090] should_fail.cold+0xa/0x15 [ 832.812607][T24090] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 832.818423][T24090] ? ___might_sleep+0x163/0x280 [ 832.823285][T24090] __should_failslab+0x121/0x190 [ 832.828231][T24090] should_failslab+0x9/0x14 [ 832.832742][T24090] kmem_cache_alloc_trace+0x2d1/0x760 [ 832.838126][T24090] ? sctp_endpoint_lookup_assoc+0x290/0x290 [ 832.844032][T24090] sctp_auth_shkey_create+0x87/0x1b0 [ 832.849325][T24090] sctp_endpoint_new+0x518/0xed0 [ 832.854272][T24090] sctp_init_sock+0xc2e/0x1360 [ 832.859048][T24090] ? kasan_check_write+0x14/0x20 [ 832.864078][T24090] ? sock_init_data+0x8de/0xc70 [ 832.869104][T24090] ? sctp_destroy_sock+0x3e0/0x3e0 [ 832.874225][T24090] inet6_create+0x9cd/0xf90 [ 832.878744][T24090] __sock_create+0x3e6/0x750 [ 832.883349][T24090] sock_create+0x7f/0xa0 [ 832.887605][T24090] sctp_do_peeloff+0x1a0/0x470 [ 832.892407][T24090] ? sctp_copy_sock+0xe50/0xe50 [ 832.897267][T24090] ? lock_downgrade+0x880/0x880 [ 832.902129][T24090] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 832.908730][T24090] ? sctp_do_peeloff+0x470/0x470 [ 832.913679][T24090] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 832.919932][T24090] ? _copy_from_user+0xdd/0x150 [ 832.924797][T24090] sctp_getsockopt+0x1ec1/0x6741 [ 832.929748][T24090] ? __lock_acquire+0x548/0x3fb0 [ 832.934691][T24090] ? _parse_integer+0x190/0x190 [ 832.939553][T24090] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 832.946411][T24090] ? __fget+0x35a/0x550 [ 832.950574][T24090] ? find_held_lock+0x35/0x130 [ 832.955346][T24090] ? __fget+0x35a/0x550 [ 832.959554][T24090] ? lock_downgrade+0x880/0x880 [ 832.964414][T24090] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 832.970664][T24090] ? kasan_check_read+0x11/0x20 [ 832.975523][T24090] ? __fget+0x381/0x550 [ 832.979692][T24090] ? ksys_dup3+0x3e0/0x3e0 [ 832.984118][T24090] ? kasan_check_write+0x14/0x20 [ 832.989073][T24090] sock_common_getsockopt+0x9a/0xe0 [ 832.994273][T24090] ? sock_common_getsockopt+0x9a/0xe0 [ 832.999654][T24090] __sys_getsockopt+0x168/0x250 [ 833.004513][T24090] ? kernel_setsockopt+0x1e0/0x1e0 [ 833.009635][T24090] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 833.015103][T24090] ? do_syscall_64+0x26/0x610 [ 833.019788][T24090] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 833.025859][T24090] ? do_syscall_64+0x26/0x610 [ 833.030550][T24090] __x64_sys_getsockopt+0xbe/0x150 [ 833.035678][T24090] do_syscall_64+0x103/0x610 [ 833.040311][T24090] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 833.046214][T24090] RIP: 0033:0x457f29 [ 833.050120][T24090] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 833.069772][T24090] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 833.078194][T24090] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 833.086175][T24090] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 833.094151][T24090] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 07:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x43, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x0}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x44, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) [ 833.102164][T24090] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 833.110138][T24090] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 07:01:11 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000540)) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:11 executing program 0 (fault-call:3 fault-nth:8): r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 07:01:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x45, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) 07:01:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x1000000}, 0x0) 07:01:11 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000004c12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:01:11 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000540)) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0xf}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:01:11 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000540)) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x2000000}, 0x0) 07:01:11 executing program 2: listen(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000006812000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 833.655985][T24141] FAULT_INJECTION: forcing a failure. [ 833.655985][T24141] name failslab, interval 1, probability 0, space 0, times 0 [ 833.789169][T24150] __nla_parse: 18 callbacks suppressed [ 833.789179][T24150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 833.825772][T24141] CPU: 1 PID: 24141 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 833.833451][T24141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 833.843529][T24141] Call Trace: [ 833.846834][T24141] dump_stack+0x172/0x1f0 [ 833.851183][T24141] should_fail.cold+0xa/0x15 [ 833.855788][T24141] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 833.861603][T24141] ? ___might_sleep+0x163/0x280 [ 833.866453][T24141] __should_failslab+0x121/0x190 [ 833.871402][T24141] should_failslab+0x9/0x14 [ 833.875904][T24141] kmem_cache_alloc_trace+0x2d1/0x760 [ 833.881273][T24141] ? mark_held_locks+0xa4/0xf0 [ 833.886041][T24141] sctp_add_bind_addr+0x9f/0x3a0 [ 833.890983][T24141] sctp_bind_addr_dup+0xdd/0x140 [ 833.895919][T24141] sctp_sock_migrate+0x525/0x14c0 [ 833.900943][T24141] ? kasan_check_read+0x11/0x20 [ 833.905820][T24141] sctp_do_peeloff+0x2f5/0x470 [ 833.910579][T24141] ? sctp_copy_sock+0xe50/0xe50 [ 833.915426][T24141] ? lock_downgrade+0x880/0x880 [ 833.920278][T24141] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 833.926863][T24141] ? sctp_do_peeloff+0x470/0x470 [ 833.931802][T24141] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 833.938124][T24141] ? _copy_from_user+0xdd/0x150 [ 833.942973][T24141] sctp_getsockopt+0x1ec1/0x6741 [ 833.947915][T24141] ? __lock_acquire+0x548/0x3fb0 [ 833.952848][T24141] ? _parse_integer+0x190/0x190 [ 833.957701][T24141] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 833.964550][T24141] ? __fget+0x35a/0x550 [ 833.968705][T24141] ? find_held_lock+0x35/0x130 [ 833.973474][T24141] ? __fget+0x35a/0x550 [ 833.977634][T24141] ? lock_downgrade+0x880/0x880 [ 833.982490][T24141] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 833.988730][T24141] ? kasan_check_read+0x11/0x20 [ 833.993577][T24141] ? __fget+0x381/0x550 [ 833.997732][T24141] ? ksys_dup3+0x3e0/0x3e0 [ 834.002150][T24141] ? kasan_check_write+0x14/0x20 [ 834.007095][T24141] sock_common_getsockopt+0x9a/0xe0 [ 834.012285][T24141] ? sock_common_getsockopt+0x9a/0xe0 [ 834.017657][T24141] __sys_getsockopt+0x168/0x250 [ 834.022507][T24141] ? kernel_setsockopt+0x1e0/0x1e0 [ 834.027621][T24141] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 834.033080][T24141] ? do_syscall_64+0x26/0x610 [ 834.037753][T24141] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 834.043815][T24141] ? do_syscall_64+0x26/0x610 [ 834.048496][T24141] __x64_sys_getsockopt+0xbe/0x150 [ 834.053609][T24141] do_syscall_64+0x103/0x610 [ 834.058202][T24141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 834.064106][T24141] RIP: 0033:0x457f29 [ 834.068013][T24141] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 07:01:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x13}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 834.087614][T24141] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 834.096022][T24141] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 834.103993][T24141] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 834.111968][T24141] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 834.119948][T24141] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 834.127926][T24141] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 07:01:12 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0afc1f123c123f3188b070") lstat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f0000000300)=[{&(0x7f0000000140)="0b5b07a749d441dd1852ecaeeac36dd4b6c430c13075e6abca7efab4f28f40ea683f29fecbae6eff2df3726f5a8143236af875226143849aac548ef8b8af84dfb0860884fd10fe9942444fd1cb001e17e7a6fe6dfe1589c36a28330f16275cc5abe2622756e3afa8733878f3b8b677c31a2049679089090ca286b1cd5441d04ab20ccd86af707215fdc343da7377b5e5489ef0b77c1775fe16478c32012bc13f2744c70dd0d7", 0xa6, 0x1}, {&(0x7f0000000200)="062fe9767e38869ba049c07c2f7e4786a6b0bbf1ccf6a3a07dd99fd2f960cef27a038b8f6fa7abc65e4ee4ec6af8ceca6d6710abc7b4dd8707fa9de11331ba78ea6786f29b038b502a523b3d7e5b1dade0e02b", 0x53, 0x3ff}, {&(0x7f0000000280)="e65c963546bb84f109e01dbe8a66392e640b89153fda2d2d79e9102986fd7c23f38cfbe099befe020b25fc68fdbf784ac9", 0x31, 0x7fff}, {&(0x7f00000002c0), 0x0, 0x8}], 0x800040, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp775'}}, {@uid={'uid'}}, {@disable_sparse_no='disable_sparse=no'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@gid={'gid'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@uid_eq={'uid'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/mixer\x00'}}, {@measure='measure'}]}) 07:01:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000100080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0x3000000}, 0x0) [ 834.144390][T24156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 834.272393][T24141] kasan: CONFIG_KASAN_INLINE enabled [ 834.283969][T24141] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 834.319085][T24141] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 834.326068][T24141] CPU: 0 PID: 24141 Comm: syz-executor.0 Not tainted 5.0.0+ #18 [ 834.333685][T24141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 834.343734][T24141] RIP: 0010:sctp_assoc_rwnd_increase+0x34/0x520 [ 834.349999][T24141] Code: 41 54 49 89 fc 53 89 f3 48 83 ec 10 e8 95 90 f1 fa 49 8d bc 24 60 06 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 2f 04 00 00 45 8b ac 24 60 06 [ 834.369601][T24141] RSP: 0018:ffff88805cfb76f8 EFLAGS: 00010203 [ 834.375644][T24141] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90005ffc000 [ 834.383592][T24141] RDX: 00000000000000cb RSI: ffffffff867ecd5b RDI: 000000000000065f [ 834.391557][T24141] RBP: ffff88805cfb7730 R08: ffff88805e4d8440 R09: ffff88805e4d8d08 [ 834.407626][T24141] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffffffffff [ 834.415580][T24141] R13: 0000000000000000 R14: ffff888057ca3040 R15: 0000000000000000 [ 834.423532][T24141] FS: 00007f6973ee7700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 834.432442][T24141] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 834.439027][T24141] CR2: 0000000000625208 CR3: 00000000a5597000 CR4: 00000000001406f0 [ 834.446984][T24141] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 834.454936][T24141] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 834.462885][T24141] Call Trace: [ 834.466166][T24141] sctp_ulpevent_free+0x21f/0x4e0 [ 834.471166][T24141] sctp_queue_purge_ulpevents+0xc4/0x110 [ 834.476776][T24141] sctp_close+0x148/0x860 [ 834.481124][T24141] ? rcu_read_lock_sched_held+0x110/0x130 [ 834.486825][T24141] ? mark_held_locks+0xa4/0xf0 [ 834.491566][T24141] ? sctp_init_sock+0x1360/0x1360 [ 834.496569][T24141] ? sctp_add_bind_addr+0x2d3/0x3a0 [ 834.501765][T24141] ? ip_mc_drop_socket+0x211/0x270 [ 834.506872][T24141] ? sctp_bind_addr_dup+0xf3/0x140 [ 834.511969][T24141] inet_release+0x105/0x1f0 [ 834.516472][T24141] inet6_release+0x53/0x80 [ 834.520872][T24141] __sock_release+0x1fe/0x2b0 [ 834.525658][T24141] sock_release+0x18/0x20 [ 834.529969][T24141] sctp_do_peeloff+0x38a/0x470 [ 834.534715][T24141] ? sctp_copy_sock+0xe50/0xe50 [ 834.539545][T24141] ? lock_downgrade+0x880/0x880 [ 834.544426][T24141] sctp_getsockopt_peeloff_common.isra.0+0x8e/0x270 [ 834.551003][T24141] ? sctp_do_peeloff+0x470/0x470 [ 834.555936][T24141] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 834.562164][T24141] ? _copy_from_user+0xdd/0x150 [ 834.567009][T24141] sctp_getsockopt+0x1ec1/0x6741 [ 834.571933][T24141] ? __lock_acquire+0x548/0x3fb0 [ 834.576861][T24141] ? _parse_integer+0x190/0x190 [ 834.581694][T24141] ? sctp_getsockopt_peeloff_common.isra.0+0x270/0x270 [ 834.588519][T24141] ? __fget+0x35a/0x550 [ 834.592693][T24141] ? find_held_lock+0x35/0x130 [ 834.597440][T24141] ? __fget+0x35a/0x550 [ 834.601591][T24141] ? lock_downgrade+0x880/0x880 [ 834.606420][T24141] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 834.612667][T24141] ? kasan_check_read+0x11/0x20 [ 834.617505][T24141] ? __fget+0x381/0x550 [ 834.621637][T24141] ? ksys_dup3+0x3e0/0x3e0 [ 834.626031][T24141] ? kasan_check_write+0x14/0x20 [ 834.631057][T24141] sock_common_getsockopt+0x9a/0xe0 [ 834.636232][T24141] ? sock_common_getsockopt+0x9a/0xe0 [ 834.641599][T24141] __sys_getsockopt+0x168/0x250 [ 834.646429][T24141] ? kernel_setsockopt+0x1e0/0x1e0 [ 834.651531][T24141] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 834.656965][T24141] ? do_syscall_64+0x26/0x610 [ 834.661714][T24141] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 834.667755][T24141] ? do_syscall_64+0x26/0x610 [ 834.672421][T24141] __x64_sys_getsockopt+0xbe/0x150 [ 834.677522][T24141] do_syscall_64+0x103/0x610 [ 834.682105][T24141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 834.687980][T24141] RIP: 0033:0x457f29 [ 834.691850][T24141] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 834.711434][T24141] RSP: 002b:00007f6973ee6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 834.719820][T24141] RAX: ffffffffffffffda RBX: 00007f6973ee6c90 RCX: 0000000000457f29 [ 834.727766][T24141] RDX: 0000000000000066 RSI: 0000000000000084 RDI: 0000000000000003 [ 834.735713][T24141] RBP: 000000000073bfa0 R08: 0000000020000140 R09: 0000000000000000 [ 834.743772][T24141] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f6973ee76d4 [ 834.751719][T24141] R13: 00000000004c9868 R14: 00000000004d02b8 R15: 0000000000000004 [ 834.759669][T24141] Modules linked in: [ 834.771404][T24141] ---[ end trace b8bc08246f41678e ]--- [ 834.777523][T24141] RIP: 0010:sctp_assoc_rwnd_increase+0x34/0x520 [ 834.782740][T24169] kobject: 'loop5' (000000007c3fd009): kobject_uevent_env [ 834.784141][T24141] Code: 41 54 49 89 fc 53 89 f3 48 83 ec 10 e8 95 90 f1 fa 49 8d bc 24 60 06 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 2f 04 00 00 45 8b ac 24 60 06 [ 834.792850][T24169] kobject: 'loop5' (000000007c3fd009): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 834.810990][T24141] RSP: 0018:ffff88805cfb76f8 EFLAGS: 00010203 [ 834.827551][ T3874] kobject: 'loop1' (0000000011d1a9fa): kobject_uevent_env [ 834.828992][T24141] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90005ffc000 [ 834.840651][ T3874] kobject: 'loop1' (0000000011d1a9fa): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 834.845087][T24141] RDX: 00000000000000cb RSI: ffffffff867ecd5b RDI: 000000000000065f [ 834.855294][ T3874] kobject: 'loop3' (00000000bf659df3): kobject_uevent_env [ 834.868367][T24141] RBP: ffff88805cfb7730 R08: ffff88805e4d8440 R09: ffff88805e4d8d08 [ 834.868481][ T3874] kobject: 'loop3' (00000000bf659df3): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 834.882320][T24141] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffffffffffff [ 834.902143][T24141] R13: 0000000000000000 R14: ffff888057ca3040 R15: 0000000000000000 [ 834.914636][T24141] FS: 00007f6973ee7700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 834.924071][T24141] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 834.930664][T24141] CR2: 0000000001702e80 CR3: 00000000a5597000 CR4: 00000000001406f0 [ 834.938992][T24141] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 834.947023][T24141] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 834.955009][T24141] Kernel panic - not syncing: Fatal exception [ 834.961857][T24141] Kernel Offset: disabled [ 834.966180][T24141] Rebooting in 86400 seconds..