0)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2a000000]}) 03:36:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0xfffffffffffffd03, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1000014f, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980), 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:06 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x8055]}, 0x10) 03:36:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x8e, 0x0, 0x0) 03:36:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x800000000000000, 0x0) 03:36:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xd9010000]}) 03:36:06 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvfrom(r0, &(0x7f0000000100)=""/228, 0xe4, 0x10020, &(0x7f0000000280)=@rc={0x1f, {0x6ed1, 0x1, 0x1ff, 0x5, 0x6, 0x5e13}, 0x80}, 0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9100abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x4001]}) 03:36:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x8000000000000000, 0x0) 03:36:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xbd0f0000, 0x0) 03:36:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x10f, 0x0, 0x0) 03:36:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x80000, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{0x10001, 0x2}, {0x5, 0x9}, {0xffffffffffffffff, 0x14}, {0x8, 0x7}]}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x81, 0x0) sendmsg$alg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="be9adf05175491e00fae4d859bf14a4c074b982a41165da744b2a488b0d237bd95837e01e33c565e371176c04a8b8131e3ae843cacc7a9e7a8b3cd7b9d496dbd528ad0badaadefd5934ecfefcff9b5b9de5aff1b99de14fd88cb441d85f4095ed464369d19203d154d560ab304abd336c93b82cdbbfa1dc379de743774a2", 0x7e}], 0x1, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4000004}, 0x404c014) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:06 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010117]}) 03:36:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:06 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x56013080]}, 0x10) 03:36:06 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x8055000000000000]}, 0x10) 03:36:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x3000000, 0x0) 03:36:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0xffffff6a) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x40000100]}) 03:36:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1b1, 0x0, 0x0) 03:36:06 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x830000c0]}) 03:36:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x181000, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)={0xffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000001c0), r3, 0x0, 0x2, 0x4}}, 0x20) 03:36:06 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x8000000, 0x0) 03:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xbd0f, 0x0) 03:36:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1ae, 0x0, 0x0) 03:36:07 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x221100]}, 0x10) 03:36:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x10000156, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000100)={[{0x9, 0x10000, 0x8001, 0x100000001, 0x5, 0x758f, 0x100, 0x60000000000000, 0x0, 0x8, 0x5, 0xffff, 0x401}, {0x92e, 0x2, 0x1, 0x8, 0x9, 0x7, 0x100000000, 0x98b, 0x3, 0x100, 0x2, 0x9, 0x7fffffff}, {0x6, 0x9, 0x80000000, 0x40, 0x5, 0x4, 0x1f, 0x7dd7, 0x0, 0x8, 0x4, 0x3, 0x9}], 0x3}) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x201c0]}) 03:36:07 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x13260000000000]}, 0x10) 03:36:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYBLOB="7160f47fa4fe18dfebb0d17110b430974685655eb9e21c04b1a016f0f08f1b853cb7a4ace984c4062664230994be7db8d75b23a1397ba28484efa85a", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r0], @ANYBLOB="5b99b12109e4b2f002158f92cdc3824edbc66ae307e77d5c31c92bab3dedbbd5e6b1e4204f793c96494079a0e067d9b275d1ed294ebec9dfdcdc51948f1b6296d80c2c47fdd092c2cadc218e57dd28f4461c70fa810e4509b706c6aa20c141be6c4f7b0f36cd9968aa30143a1a496dad664e1110a9b522ec7ba5a3495c1acf252084edd20c1d65124fce05c54f67dd241ab981a0cb4906cdc400a1677cfa8d", @ANYRES16=r1], 0x5254) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x164, 0x0, 0x0) 03:36:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2a1001c0]}) 03:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xfffffff0, 0x0) 03:36:07 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x100000000000000]}, 0x10) 03:36:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x8dffffff, 0x0) 03:36:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000100)={0x10001, 0x1, 0x401, 0x5, 0x80}, 0xc) 03:36:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x8b]}) 03:36:07 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xbd0f000000000000, 0x0) 03:36:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x124, 0x0, 0x0) 03:36:07 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x132600]}, 0x10) 03:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xf1f3ffc1, 0x0) 03:36:07 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0000101]}) 03:36:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x19f, 0x0, 0x0) 03:36:07 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x80300e33]}, 0x10) 03:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xffffff8d, 0x0) 03:36:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010058]}) 03:36:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) recvmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/149, 0x95}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x1}, 0x7c4}, {{&(0x7f0000000400)=@pppol2tpv3, 0x80, &(0x7f0000000700)=[{&(0x7f0000000480)=""/243, 0xf3}, {&(0x7f0000000580)=""/75, 0x4b}, {&(0x7f0000000600)=""/210, 0xd2}], 0x3, &(0x7f0000000740)=""/117, 0x75, 0x6}, 0x413408}], 0x2, 0x0, &(0x7f0000000840)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x3, 0x8, 0x3, 0x7]}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:07 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x900]}, 0x10) 03:36:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xb7, 0x0, 0x0) 03:36:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x8200, 0x0) 03:36:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xf0ffffff, 0x0) 03:36:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x3b00000000000000]}) 03:36:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xf1f3ffc100000000, 0x0) 03:36:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={"74756e6c30ef0900", 0x0}) recvfrom$packet(r0, &(0x7f0000000180)=""/102, 0x66, 0x10000, &(0x7f0000000380)={0x11, 0xf7, r2, 0x1, 0x2}, 0x14) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, '+vmnet1eth1'}, {}], 0xa, "fac8fbad0b39972ac08867b025d8355a1041c5c6792ea44a4fb5d1668a326f7736ac625660ff3ccd19e0ad949a8b0fc26294a770f4b085e9e07706affcb88ea8d7c5888e964306466ff4ac34c41b6ac9329082133eefd116dbf733460fdb881a779134fa707e8b85b6"}, 0x81) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) 03:36:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:08 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x10) 03:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xa0, 0x0, 0x0) 03:36:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xff02000000000000]}) 03:36:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x10000, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000400)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x50, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x38b2e219}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) socket$nl_generic(0x10, 0x3, 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x300000000000000, 0x0) 03:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x67, 0x0, 0x0) 03:36:08 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x80300c24]}, 0x10) 03:36:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xff0b0000]}) 03:36:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xfffffdef, 0x0) 03:36:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a8d300009babd201878031bc17a2d24d04000000bd14a7f30848628daacfaaceb6984193b2c5947561", 0xe199010cd9ae1294) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xce00]}) 03:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x141, 0x0, 0x0) 03:36:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xf0ffffff00000000, 0x0) 03:36:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:08 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x600]}, 0x10) 03:36:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendfile(r4, r3, &(0x7f0000000000), 0xf) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0xff11}}], 0x2, 0x0, 0x0) 03:36:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x480]}) 03:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1ac, 0x0, 0x0) 03:36:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x8dffffff, 0x0) 03:36:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x179]}) 03:36:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x261300]}, 0x10) 03:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x128, 0x0, 0x0) 03:36:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x8200000000000000, 0x0) 03:36:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000140)={0x80000001, 0x3, 0x9, 0x1, 0x2}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x5) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000280)="b8567e18c5b7c0ddea97fe3c0d0e139f7048cdb9e1cdf603ace6eee28ebe42f803fbbc107839aea4ddcdbd25b682f647d2a47b6a8fde148525c9886a3ba8decf842c5cb42397ea0794c936bdb9c1b32d9f7322161280d0a6ecf252d4778c0ea405a4f62b553368c5ea5952a8c6d4d27a8848501e92c10d989d3e828a9240cb3b25b4d36361e852bf14cd4da5eaff82b0bccaf3ed") 03:36:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x7000000, 0x0) 03:36:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1100]}) 03:36:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:08 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100), 0x4) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) 03:36:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x122, 0x0, 0x0) 03:36:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x1400000000000000]}, 0x10) 03:36:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x100000, 0x0) 03:36:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x10]}) 03:36:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9119abc0", 0x9) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x90000, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000180)={0x3, 0xff}, 0x2) recvfrom$llc(r2, &(0x7f0000000100)=""/38, 0x26, 0x10002, &(0x7f0000000140)={0x1a, 0x20, 0x1, 0x5, 0x1, 0x6, @dev={[], 0x18}}, 0x10) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0xdc, r3, 0x418, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000845}, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1a5, 0x0, 0x0) 03:36:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xaa040000000000]}, 0x10) 03:36:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x6a86f7c2537c9a2c, 0x80) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @loopback}}, 0x6, 0x9, 0x2, "e60c4c37f490a00a2f61732a3e5bbb092f3846e620e625882070cd76e47deceeff08b6a231cb60e70cf5d85661fc4c7db307661d0328f656947ec6076dab5cd11fc667c4818fa67679fac0b5904cfa9b"}, 0xd8) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xbdff0000, 0x0) 03:36:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x3, 0x0) 03:36:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xf401000000000000]}, 0x10) 03:36:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x61, 0x0, 0x0) 03:36:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x75010000]}) 03:36:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7401]}) 03:36:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000640)=""/58) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@remote, 0x0}, &(0x7f0000000280)=0x14) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@loopback, 0x4e21, 0x55, 0x4e23, 0x9, 0x2, 0x20, 0x80, 0xbf, r3, r4}, {0x8, 0x9, 0x14, 0x8, 0xa5a9, 0x17ee2279, 0x1, 0x81}, {0xffffffff, 0xfff, 0x213, 0x884}, 0x5, 0x6e6bb1, 0x0, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d2, 0x6f}, 0xa, @in=@broadcast, 0x3506, 0x4, 0x1, 0x9, 0x0, 0x6, 0x7}}, 0xe8) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x8000, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f00000004c0)={0x5, {{0xa, 0x4e23, 0xbf, @mcast2, 0x7}}, {{0xa, 0x4e23, 0x3, @ipv4={[], [], @multicast1}, 0x6}}}, 0x108) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffffffffffffffb1) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000000400)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x1e}}], 0x2, 0x10000, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), 0x10000000000001de, 0x0, 0x0, 0x2}, 0x20000008000) fallocate(r5, 0x2, 0x6, 0x8) 03:36:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xc1fff3f1, 0x0) 03:36:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xe803]}, 0x10) 03:36:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xb8, 0x0, 0x0) 03:36:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:09 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000280)={0xffffffffffffffff}) recvfrom(r0, &(0x7f00000002c0)=""/40, 0x28, 0x100, &(0x7f0000000300)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(lrw(aes-fixed-time),rmd160-generic)\x00'}, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000180)={{0x67, @broadcast, 0x4e24, 0x2, 'wrr\x00', 0x2, 0x9, 0x6e}, {@local, 0x4e23, 0x2002, 0x829, 0x7, 0x6}}, 0x44) r4 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x4000000005, 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000100)=0x8) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000400)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000440)=0x80000000) 03:36:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x8701]}) 03:36:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xeffdffff, 0x0) 03:36:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x10, 0x0) 03:36:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x11]}, 0x10) 03:36:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7f04]}) 03:36:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xf8, 0x0, 0x0) 03:36:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="f57613a960cbf38a3cce1bd18a06374c3c9fd28ab276bb8c", 0x1) r1 = open(&(0x7f0000000340)='\x00', 0x2000, 0x1a8) socket$alg(0x26, 0x5, 0x0) sendmsg$alg(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000004c0)="90618c61665a14c996c500d7a0fcb7126e633691c980d250ef78e799bb2617bfe482b2d07364868c059e6c911395086cd3c1b83890369db23b526cbd8262f747aca175f2507c5723ce1c1af7936f7266406ff8a4df88223bd302b0ab3c6a1ce6c8596c55f10f111bfc26358cba408c974939c4a76b6e97db639619696c252d70f4fbffc48dda1407c6ac1b8a8237ff03f6b6278496f8c16e3ecaa5ad19e5000d625f05b1794683112dd19465334652cd53adb8ffd135987316af50cefcf1d8a48ed5457350415c47d4c7cca110fca89bb92c", 0xd2}, {&(0x7f00000005c0)="3b3d2d1a82f323807ea40c23c4df067ed66622a815202e832b5b89ad973f3319efd0f557f3aa26ddb590ec97e47abc0cd7125823e4ad22686ae2ed127b4d67e7b041c6c6b295533b22b5ed5f1ded612d16d6540bd593e22bf07d6fb3", 0x5c}, {&(0x7f0000000640)="5a2108bcd1b8a60d24f20a22fcf404dae7ceb493db0d8d5994b23e93a70906b9d32e571886d48e1c028d9b56e269f7663a468faca03f5c60c0e77072d5de0670c80f83414f0fc02198fb44ad60372217b5a1d5ffe0916a8e32b5d0339fdbc0fc9377cb5aaa495ad41c65a3cc6494631918999e499977b58bebbd4dbae30aee60f39659dcef1f9026cc5f9cad9652da5467f160fa936f2890b5df8b040056b60f5e766be712fa5892d1b3f0bcb27136cb24a17571d2e9c9d36ceea7503cadf4c8e0820da141ca", 0xc6}, {&(0x7f0000000740)="427dddd9f3465677c3b939160e87fb6ea2cfb20de8e5c2fdde1a6b6e98bc3a2001e6b568554a116bca02d8c5d545ed469f1dfa50075e85b45b25f7ce986ae9f2dab6b80b564656e98965d88ce62dfd600c70a47c71c3d36253f88f8795d1eddde5194b4f66376b931b39896ce21c9a8ff4a38a526851cd2ef703c761fd8fb843f97b0e8831b961b8403b730acd55ae", 0x8f}], 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="680000000000000017010000020000004d0000001a33f8db4f46d772b11ce3d74cb517c77a4b7d36efe4f4237e796574ccafd41633a5035bbef722c0856d796637272769a0ab635ab6e4a56bf8eb45c6b387a02945df8b9efcd360f7d5f70542f900000000000000180000000000000017010000030000000100b2b700000000"], 0x80, 0x40004}, 0x40) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x100, 0x2) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000001c0)=0xdf) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000080)="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") 03:36:09 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0xfbd, 0x0) 03:36:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) accept4$unix(r1, &(0x7f0000000100), &(0x7f0000000080)=0x6e, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xf7, 0x0, 0x0) 03:36:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xdb010000]}) 03:36:09 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x80550000]}, 0x10) 03:36:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x7, 0x0) 03:36:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x8080b, 0x964) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x480200) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x10001, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000280)=""/203, &(0x7f00000001c0)=0xcb) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) clock_adjtime(0x6, &(0x7f0000000740)={0x2, 0x0, 0x8, 0x0, 0x5, 0x5, 0x1, 0x9, 0x77, 0x10001, 0x401, 0x1, 0x2, 0x2, 0x3ff, 0x755, 0x80000000, 0xdf25, 0xffffffffffffff00, 0x9, 0x3ff, 0x6, 0x2, 0x8001, 0x9, 0x5}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000440)="835d6b17d1ed0f91cff0116be2c921c3c4762fbe7973add654f5887f803819b089a027fcd4c65338e16315a7b6e5353e2fa4f50948f07bbb693a0e20972e61cf647a46f4", 0x44}, {&(0x7f00000004c0)="318018b7321e5b05d05d07466b811b", 0xf}, {&(0x7f00000013c0)="a28e3ef8982b568d745824a317ac2bd316cc9ec1610e77d7d2863b81d832425a83874b7a1fddde320e19688d2a8519b57c826132dec34b06a3501029eb5c91da5abd60fac61555155b6fa9cd2fa270cdcbdc2b13c36ecce06e531f106d3c046269ae3d4a1ca9825781b8b94be5133045564f948ea5ef8ce42137ea037e62ab8e0d3d917b0f8feb053de5734a7f66a264036cf4477bb6101c851b74755394b0aeda6d8836663aa560230868adfc067e57e0876d423aeb4b62cac5c2d3e3a15c36ce6350f461d029c69cbad10c97bfe07965567f00c621cddcdcb06b6d624a7d604f80887e4212f00b2ab9e8b2d3cb3f267d1dd0304f616901a257a5007eeb7964d6144eaa184bfb4bcc2651f32f5adbccf427b20039901a5bc022eec142437a6b8bc8199dc1f1e2ae9082cad0eab3c466b50509e6d620b56db54fcc1d7a574cbd775debe74c5da16274665e0f80a50f5f6f2af73a96ba53cc274b18d5722f10decc7f44bf31d1afa0ad53b05ddd028fe567f0bda49360e5129bd79701c5da04002fcd25e6aa50ca2588c61d8583745e63e091b1decbe5e37b56d2044e9c892a0ac3d9a330e0d00aed8e0b703a73a4bca6fd9eff2e3f88ed7b3f96c93c1c40cab995319ceea31324d7d24f33de2e747637e5c59f6415ebbedca5344c6c97a34b9be76da3d902088b7c7d2f698f3318a6ae2c062ae8dbaaf035ff74e3ce735c1e8575b1771376d778ae85ffc3bcd16bfb0a33c625ba8ce16dbe0f42560f6ca207b120e9af318171aacae5604aea960896b24ceedec053a62621dd3478d418db2f80cfef132a7d058284d22f95c0cc8988cdd62f900942512dfe69bad1e02a2b49b1edae229066ed47c8244bee30819d0326aa6a40a6cda9a98226e8d48990205c126db26bdd827193f32c0465c286df8f8082900004aaf5566e7698f009e1144eb820408b78f420fa3eebff9f34f00c57f5e6eeec669eadb07840ae1cdd76780725543be81cd7c2e06e33f8e1af504d8520092abf42dd30f8450fbd52b241d90284747741aff400f1fbc1187ecbd33a074e07dcb51f8f13251097f2a5bc24e4c6801bb43c9122800b133e6721e0d4f2b3fe0ce3f4b1ffc13a437347d3a65d2ea2c96d84bb878bb5a80979e14fedcf4d1c6d08a0e976534e4d867b50cdac351369e633d56d20d244b250dbc6e64b9f5801ac9da020638be70625dc772f14ac45ee5ee125d9a8553e9cf925baad013a05f83ed99faf5c20804807ea130d3073fc088eefc3070197b0573a05f1b8be3c54871218769941fe37df4843f822e019d39c07dd6e784c614b58cad4d4a871aef173bee2187b213248ec228904d5126301ea23752bae1e384e4d5dcbf00bfae0055d6f1512e07b7cbdd47c46cafaa789544db4ed2e116a92a856800c2c42d6269f3de21526550c94d87c47cdc5671b55fe44cb27aa0c96ef9a00b31b072c1861e08bc41e1be37c1a10fb4aa907a43d209fac492fa9d198c523990c93a725011bd366888e0de9d07349924d3ec64ee7911ae803dbab7aec7fdecacbb5e4e001c4dcc296ec5ebd48cac279b1c5be945aa7bddd765e14b4963b04958b259f34017fa750212507df668ac2fcac3c7bca1aa342b6192889d130cdca4b2d6835fea33909af557dcd845ba8bed1356e7dc5d09a6cd557012ca1164681bbb277d8b9ee6aa1a073366d78ba9d8e4ac185a6b4d29cf8a2616c05a9e10e7910116e783456af6628958db5d17cc7e2d17446a0799b1b3d18ca2281ef62ed0fb10081ab8d818719d5d044ee32bb5fe916cc19fd3624ea75585d23a09f4a2c8f1767476dfa5827acf32bba1411ab43a013416138e5a2916805df000737bb3efa7e2f438bb7f48aa5bfb573efecafc8bd69a8cae65966db1d58dbffd0bdddd064445366bc9221229869efe090cb0a00a4ef61be5aa004e68b5dde4b29f0e0c9d5d6b818e69e694c5abbe95a53c6b358754809d2f84692302271bea6e08e6b1c32cc758d8c699967bfafbeb911ff257f1b51c67e36e133b7a3efe22bebee57a05a0facfb55c964299b1972f8228f2cfe4da6972aa7ec6534580082980f15cdf93a886f7c33a7efd794367c001c61c9625781fa247ba9a753b8f5175895b7692c1f1cd665ff5eb6f0a24f3141bbc3ee99cd58f4f8a38ba6542420b23ebd3a9407b7b4eba0c16ee4155e333b769fc2d19219b1a06c1c7f5d5912d0685668324afa90fddf326d32c5a8eed71bf1e082b4781277c4fa3e334049d85aade384597e571f3e76d50cbc800618006d0254dc52b64cac1119cdd7e71f6764919aed26bba401570b69ea7302e471507bfa2ea50af0c52080c0bc23bf08f8a4eb932bec8cd7f282dbb0f8f9616696aa00cb8fb002b4ae800a3bdb74fab44fc38b6a34fe7f0449e707aa5e38a60f7a39db41e934b9191a0cd46a90b0702206127887acb8cb3194d8cb375ea86c0d847925897776a090f5e6c5ea464d4b328eae5e05d24c2f94ad85e930221fe3b0020e73e5dcf16027fd558b542ad0f823c5fa515de2d20a6f557fd0cdb191f548f5975620b678d7225179399255940bdcb8bfa0401f80d14ba22b2019a1732ec482a75d1e28e4fa2ccb04447fac094d02c1b9fa9ce14270c42913f87087bfba5a1ea89f9b1640b9686eeb57740b31a7f55e75230da19f09e1cdb4f37f1325ff9413921ea5ab98695bb842b9434e8c046aea51508232e9e4056ff5640c77b1ae64c8ad17db7fdab54a409b4cc2095fd47fbe71a9d0896d8166f801e6c7cdfd96931d3fa41b363efe23f3aba5624b621e326c59840531c9fe8ff0d224ba09f9fccbdef06ccb4e5f1140799dabc37df1d98f7f42200518e292d25d6a745153e0b50be24d677005f7cb4ae67303201156d686a0e5395fd33391ba37aa50e11d8ff9943c38f273ed0fd05715ecaa77ba17c54d48772f6636837111abc1f56d3a456ba01334bfbda2e9e328cd9d4f9bc248c6e7ba9900f2d591111948a26a44de63f9f051f2fab560cfdb3d1d1e0b9bfb2e14df7ad0e65cd6aa48701c5a8c19e2f047052999ebc2d0733123936d210ffe717f12647ce986d8f692fa59977527751335f34205423005e661f77c34efa23fb8fa86bf76919c34fe32d488b770587e8a66ec7f2b73feaddb23cd120a1ab39fb51cfdf7afd99141f1e3007bfe148fd64d479082e853b3aa3bbac4af7092e1dec802f570ca8398b8da3603c2554da3bddf576f397f0eafb61a97415267a650c64e9404cf6db89b6f84fb1532ee1d6158b86651c07c2722938c4dabc70b14e1918eb100a7b4bf9e2cb840642fe024092027244ac76e01a7ddd61466f870ab3cba8578fa4e723a9209d17e90aeb7cd72bba5f9c9f52d7fdde335b80e6ed4f69414d786bfeaa250dc876a3e31bdedebbd2df0760976d1f09cd4adcd9ae956ece2adeeccffc4cada0b43a1bed44eb487c2822d3501b9c29a116bd2225efe9e172130c316f6ac3ca2237375ab8b0a74a47761fa12182e5e12a8dcee66a1bfe02b7c8a267fc462a339159db7bdf08206892ed99f4a2f8f16548529ab4d9b433542631cdab731e1d26b859c8f402ab9147c09928c2dcba387a503726d25779e0e175703925e15e1e350971c37818f42382f744d5ce1b2447388efda6ea8efc0d75068c477ead3aa458158ec911c3d7eebc61edb8e5a8ff013800efd3df8b901dba4a2faf9b6a38ce7741a896fa971d16dc2ff1c6f915a48b6e33f89d51c6404b1d7dfc9922c9aaf2e8c531175f0efb8bfb514240e6bc3f8dc163dec58c1531e6765a5d4f23dbe81a537262045bf785bdfc32627198fdf3484877cf426ca8b719e4f490b4914ef9bbab46fa27ceb6b0168e2f5842ab367e9a6f202f34fb3c9aa16109fa575d98ce915bbe853245e82fb4cf90e6cd12ba95e4e660988cfda505ea315889f59b1afab799d2c7bbca5a633b85cb87752cdfa372403716cfe86bd5ea9b6bcc18d13ec413523da01a542ad2e0f6796e1697ede4154e1fd723f05949a5decce2a6a59d9611d04cae1bd6e24eed56726b50b076cbbfdf82b94a656cbae10cda4e7dd84ca5974ab38e93341bb0e4f7f61815169f0239a962a3521b1fbd978be884db17460c7015252c385ea4e5221132f982fe3ec16d65120e05e20b7fbcda047a2d60e1278b77a42f52cbcf134427085cdf93d042d834c15fd34acb8e9071c7dac9f14dd526e16914e72b778423f110aef0413091d1b9798a55b8b5a3ff8fdf7cd0aea9d0a3983796d318070b695d33d901b7f4f5ddab18f9621be48d8e82ea7fc39d0ef733959aaaa46a32804e56698b5d55b6b71468a08ff9e1ba4454ad98d7b8d487a37da4776e6178a9032032117b6d3a6414b54de00c86846018e598cf1bc612ee1827a6a7fb42f30889a248cc56d7499e9efb6a32e752e59b159303984016d3de93f278295bad5d10fdf2a1a603114a92752ff771ea60eaae0ca25a782f3e0674ad37332b362b7b0f33408ec0be42e64b9d450f02cc06b74ab26a38ad8a782028d31972f3db2fc9c9fa3c1ec7bd5fd65fe26f8c67780eee5beccd9e46a7f839dc9eca19ed684a6a67d25ab0639ed3dfa5d9435ada0666ad7bb2a1a1eda9c1b9ec238aa6ea80d954b4419f50c210539cee27920766fd12f859ed81b3ba830cdda01f59501d2d5559a1a289b0e56c08b190574fab54ed175d214c7542e71e2c9c5f72526b62d85ea091c0d27405db72ef5312029dd3bc59ae034a642a3c68d90608f56063c312527eb424e8767f9c3e70a8d2fe983f24e8f808e2cb0ac2b1f1e2345628ce31feb1bd58c69b6e8b0d6cf68740d4298ee93419230b996e6dced4401eb5d76d979c3e8bcd9f032bc89ec72bfa89fb471a4f3674b4b5121d716753e08c6d7d81bd1ea2f8f62818dc940e3afefbe8b2ac3c3e408c84aaf7066d35959c7bf73d231afabc2aaf40e4b3a65bce873c06483ccd3f736a27ff5e33453eb629ec25ee687712550b929dd3d4ab70a8008b59989cb4e072e4d4712ba3caff8144c469af3636c9c8e20bae048a108a26dd2088441aafe07810e83214419bbf5d4696b738a8b03c088ed1554d85f1d76f5d3e312bcbe5b88114549140a1e0e68a1ccff6aa4a34a6c460a97ca7a7f33e20de0bd6a0895d253e470c32a7c2f643293d77dc689932e39f1b88573924962007a8a958bed95e2bd06bf1ad74343643d1f499f4f55b97f061ed1c433daae9db094864c3f3b76a2e10aea4a327c2478ea1a534123093426d423efe66fdde7448a0f27f77c7a07910043e1e993ba12cbae21982ee50dbf7e99b618a875cad098e703811abfeaf0d8bd56a2741ab5ce2e462432463497362e8ba829d788e2ef18824f1b72124f1348dd9afcdfcd6815f1390d0e394cc9c77d4ba3cdf009fe3612ac5d13723f606be35a824ded93c5b3208b3f37bfa923182fa5adff342f277e07f9f031fea0212af26e9844172f72b3fc3914b80b8d8165ccf1d4555e3e212c244736834520e1147479f2e4e2b30523b001bd0ed5536cda6b28edfe985f39d2eff04b994b787cd765a40c067fdaa2032b2cc571afbb411a1bcdc723cc4218a1fb9232516ac82c907f19e7527807d7a13b2d1023dd527c6d9cc9cc4d38d29a76e760f4a8832ba6fb82b555b11c961c090663ae548a84609af2acd6d04a9f7c6ae99a1696a6717efc52bf2be6d13e5ba6bedde8eede909863b4c0792f93a7d63fbba005ccd2fba53b2996d6f37bf85ff865578a15f24b2d21fd776dfc7d6d97a8f9a029cb9963108dac8613ee7d606fd28f6b741d8645710f", 0x1000}, {&(0x7f0000000500)="05765c39cd2b7008ff009c4275f60f65472df418637b696a97b290e528924f4227c22155792abe7c41ca529559d06cfb3e1b67197bd02438937c1d39834db0039aacc52b540dc51dd4c59317fe6ae1ec36701fdd79f5c8c45ab70dd6047f98ee91215a583abf792100a8846c7a9da32c121038d76026099d5f32bc0f6c76fdc5247e1cf3870b83480ece8ee6e84ec0803a9077b401fea87b37726e0cbed535746ddb24aedf", 0xa5}, {&(0x7f00000005c0)="80ed43e0781a4257f96c", 0xa}, {&(0x7f0000000600)="8ee3e0a808e4b6e5fb2afe037191f01aacecf8565264352d19073b44bfabc46210cb4f29d5f447efdb2fcc104c86bc6359dfa483747f82926d53be2141595690377f62561b3858b1a7238e26629fbb63483108ba92ec8fdd703549cd6e4879911207fc71943b46343378a482b78f1eb5d6077cfeb8860ac4dff87070e93f068f896b6b63cb8b7b171b5dd61b10c92f24664f8d7d824c06bc7ea567a83251873f8adf7599055593", 0xa7}], 0x6) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='cfb(blowfish-generic)\x00', r4}, 0x10) bind$alg(r2, &(0x7f0000000840)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(aegis128l)\x00'}, 0x58) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x4001000000000000]}) 03:36:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x15a, 0x0, 0x0) 03:36:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) socketpair(0x0, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000640)="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", r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) getsockopt(r0, 0x7, 0x1, &(0x7f0000000440)=""/206, &(0x7f0000000100)=0xce) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007def53c56c2c8ae20f61676216d3b1ee780d02300fb4079d510d7b"], 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xce0b3080]}, 0x10) 03:36:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000100)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000000080)=""/28, 0xfffffffffffffe96, 0x8000}}, {{0x0, 0x0, &(0x7f0000005980), 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x221001c000000000]}) 03:36:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x158, 0x0, 0x0) 03:36:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xf000000]}, 0x10) 03:36:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000300)={0x3ff, 0x75, 0x8, 0x0, 0xffffffffffffda42, 0x800}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) recvfrom(r1, &(0x7f0000000380)=""/168, 0xa8, 0x12040, &(0x7f0000000440)=@l2={0x1f, 0x7fffffff, {0x1b33, 0xffffffff, 0x3f, 0x3, 0x2, 0x9}, 0x8, 0x326d}, 0x80) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="6fa23a58ab0b1715cf6cd388ce7955f201f6e8dde6bc732632640b8d9624df27a8095d2efe47909438dff8f2a0d24b2d8dbc0cada8adc00db54f7e9805f1d6e5ad3f9357bce08303c2c5eb856a863d80c1503915f254ffcbf7cab33a582ca18fd53d42cd92e98bca2b28be01bd3eded7ead3e48a9b6f328630dc55e106eafc1f65a240ae1f9db069a64fb548ab2159f06a7d120b62d545ef862b2cab79760979bf36622330561093e6397cd20d165eeb888a6f3c69e1fc7ffdd070353504286ff847233ea1849898fa2e2de691ec85316c0c27ef41235032ff6d"}], 0xffffffffffffde7, &(0x7f0000000380)}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x20100c000000000]}) 03:36:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = semget(0x1, 0x7, 0x114) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000004c0)=""/234) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) timer_create(0x7, &(0x7f0000000140)={0x0, 0x2e, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_gettime(r4, &(0x7f0000000240)) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) r5 = semget$private(0x0, 0x3, 0x4) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) semtimedop(r5, &(0x7f0000000340)=[{0x0, 0x3, 0x1000}, {0x4, 0x4, 0x1800}], 0x2, &(0x7f00000003c0)={r6, r7+10000000}) semctl$GETZCNT(r5, 0x5, 0xf, &(0x7f0000000280)=""/173) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r8, 0x40505331, &(0x7f0000000440)={{0xfd4e, 0x1}, {0xfffffffffffffffc, 0x6}, 0x100000000, 0x3, 0x3}) 03:36:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1b6, 0x0, 0x0) 03:36:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000003c0)=""/241, 0xffffffffffffffe5}], 0x1, &(0x7f0000001380)=""/28, 0x1c, 0xfffffffffffffffd}}, {{0x0, 0x0, &(0x7f00000001c0), 0x1, &(0x7f0000005a00)=""/43, 0x1b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xd000000]}, 0x10) 03:36:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x120101c0]}) 03:36:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x96, 0x0, 0x0) 03:36:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000100)=0x78) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x9000000]}, 0x10) 03:36:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/8, &(0x7f0000000100)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x221001c0]}) 03:36:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x3f00000000000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:10 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x4c0, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x6]}, 0x10) 03:36:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x800) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYPTR, @ANYRES64=r3, @ANYRES32=r4], 0x18) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x60, 0x0, 0x0) 03:36:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x100001c0]}) 03:36:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) sendmsg$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x7, {0x540}}, 0x18) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4002, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000100)=""/90) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x5) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000100)=0x3) 03:36:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xa00d0000]}) 03:36:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'speck128\x00'}, 0xfffffffffffffeb7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x146, 0x0, 0x0) 03:36:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0xb40, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x240]}, 0x10) 03:36:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r2, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r2, 0x402, 0x31) exit(0x0) getdents64(r2, &(0x7f0000000340)=""/57, 0x18) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b88b5f586ccab62ab698a2fd729e6680", 0xfffffffffffffdae) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) dup3(r2, r2, 0x80000) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000400)=ANY=[@ANYRES16=r1, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESDEC=r1], @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESOCT=r0], @ANYPTR64, @ANYRES16, @ANYRES32=r1, @ANYRESOCT=r1, @ANYRES64=r0, @ANYRESHEX=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x100000000000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2]}) 03:36:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1400, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x185, 0x0, 0x0) 03:36:11 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x14280000000000]}, 0x10) 03:36:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x6, 0x4101) write$9p(r3, &(0x7f0000000100)="fd86ac272c1ff6e1d2216f860812d8c0cc5bf783ab00", 0x16) 03:36:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xa00d]}) 03:36:11 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x2, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='GPL\x00'}, 0x47) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) socket$alg(0x26, 0x5, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x3000000]}, 0x10) 03:36:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x2d, 0x0, 0x0) 03:36:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x5, 0x0, [{}, {}, {}, {}, {}]}) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x3f000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7601000000000000]}) 03:36:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x1de) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x8, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) ppoll(&(0x7f0000000080)=[{r1, 0x1002}, {r2, 0x4}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0)={0x8000}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x5d, 0x0, 0x0) 03:36:12 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x4000]}, 0x10) 03:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7f04000000000000]}) 03:36:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x20000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x86010000]}) 03:36:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x174, 0x0, 0x0) 03:36:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x5, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x4aa00]}, 0x10) 03:36:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0xfffffe33) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={r3, 0xaa, "206ea098b57f991bdabb1233583f5118031b40ce204adc3cd65636dc55389e55b103158a762233ef0ceb18b21577648c041e153fc2fbdc6f3f31ce63c36d42e667f1b07622e6702d6a57b6cf9cef8c4aba69aeb420ae5f9a353233e28f8e31f20e82fb8ce6ba523b7e13e2bdb3cf51b4eef5cb3b313bf8a1cc4d2a038e6153cd4b182710b39b8f3544b7fb55de348a4e2ef30301180470e1cd681bc8ffa4a6175fe464188ac8d8c4f3cb"}, &(0x7f00000001c0)=0xb2) r4 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000080)={0x8}, 0x1) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x6e0]}) 03:36:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x7d, 0x0, 0x0) 03:36:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x10, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10000, 0x100) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000100)=0x7545) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x2}, &(0x7f0000000300)=0x8) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1f0001c000000000]}) 03:36:12 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x1f4]}, 0x10) 03:36:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xa6, 0x0, 0x0) 03:36:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x40000}], 0x4000000000003cc, 0x0, 0x0) 03:36:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x400442c9, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x47d, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000100)={0x2, 0x1, 0x5, 0x1ff, "c0889a3167598f57229e3388122ba5eefd34b068aac2c639b44a733c1a916b63"}) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x0, &(0x7f0000001380)=""/28, 0x1c, 0xfffffffffffffffc}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x262cd2e902bdfdc6}], 0x1, &(0x7f0000000080)=""/43, 0x2b}}], 0x1, 0x1, 0x0) 03:36:12 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x7}}], 0x2, 0x0, 0x0) 03:36:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1b4, 0x0, 0x0) 03:36:12 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x600000000000000]}, 0x10) 03:36:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010007]}) 03:36:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xffffff8d}}], 0x2, 0x0, 0x0) 03:36:13 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xa000000]}, 0x10) 03:36:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000080)={0x40}, 0x8, 0x80000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="f03f37d3cc10c77ccae7f9e2c3d55c4eb7def03f403888d6a02297a9d0855cad2a4d4504498c2db8de9ffef806dbc83e7540a78ba8df6e18e6a7fa43eeab779ecf23e4ea7452da0c9d17d9fefaa6c0e4bf61330a5d2e50d0067dcd1e00330224379998674a659b0325d3a34800192859d7", 0x71) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000140)=0x3, 0x8) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000100)=0x69f) arch_prctl(0x1003, &(0x7f0000000200)="281b3ec7742bcb616b53a2d922408dd279351efb66fa00c82e8ab3a9c2a0d0408bcd1bb1bf9fa1827c") r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000240)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)="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", 0xfb}, {&(0x7f00000003c0)="3d5d1fccd2be841f29ba0a0d0cd8612f8dd661fef9c22c219f9e71800e4d71ff631c610c009633c58d544c892235b71b8128868bb9ed67f8", 0x38}, {&(0x7f0000000400)="edf2f9912d37fab3f00f85342466235ec751595a20a71fa3ebc36d25121709a53c7f5f58059794532598a4c80bc6f232040c97a43de08de1e4f90803229d2462269e63a8eb7d8cfc77366f4d7053a8475b6eb1681f90c5025eeedf3bb29e2bd3ec01e006fae210d79e59d2680c", 0x6d}], 0x3, &(0x7f00000004c0)=[{0xa0, 0x0, 0x40, "ce2c206ce4f7bd53ef50f59683e397bd1646d3895e3ae04bf6c1a94137f146b9d1278cf64c1b6d7011e98070adfce2e581bbaea6c3d734937bdc7d260736ebd71fa6e66a58ad0359b7d6b3b3a89e45e7b957369e214c2dfa43caf61a9936abc1deeacd7f18be2ab71a3b39526f9faa172821de6ae814ca3ce179a114d9865ceede79cb52c0f44f4d5251c0"}, {0xa0, 0x8c, 0xa5, "7476d46bfc14fea5b66d40826b7392d528a26213c21aef54a37e3d4cc2a210efc0abdbdbc29aa0ccfd115020a08edf33e3bc0daf74019e4bb4dad76f943589965d139a8c94dbb5506351c4cdd18b0f8ceb8214dabbe7d550c9eccfa11f3c4d9cbb43823ad32373a313646abfff39b628893008fad66843a2a695d1d01f8a21960574daf02948830b8952fc4cf98b"}, {0xa0, 0x18a, 0x100, "86f8dd83e47ee6c42cb88f8c2f2020577cbee1697ab1d4fe1a05016d473d48268ff4213d1c124f36d6c3cb842461b45e4edf39badb78e014ea2da2a0298b0efc34a11593f8a71f855f94c831e30be503ae9389279c77323449882a311c8bac94f4b001b1de3083c232a3ea7c4866f6efe5897e7f70cb15af11c81ce1d1633a8c693d75809ead8ad1efe92419e816cf"}, {0xb8, 0x105, 0x4d468c32, "a06231d6dd75ec1802689ad88ed7fa8d58381bd3d7dd822783288b4b954085eb3a8588b8e82b99dc69e60c29337da7aa4275db04d8465cbbadf5c0db168df9bb176c1e2a5cf104454ecdc61096dbba614ca5c833f5324529843ff0f166eda07ff259faa5a49354f9cdfa5de685f697f5f7be27f0bb59e5de64eb78c8d50457e95f972d9b2339364778adc15d2b848d8d3b735db50b86b1742d6d07e6bab95b889a6b343dbc89"}, {0x58, 0x10b, 0x1a10, "4f0f85a4e22790325c77aeb29fb98cc785c71ca278f5583b7f740251c27217eda1b35a68b5e4376ad0e9d236a09c941031b678c33ac230484874dec0bb31baa527672d9bdae7dd41"}, {0x88, 0x196, 0x6, "0499de4784c65511851a2d8397d1c4396a5428059ed29f51589df49e7d96ea119cf9fcf648a93f2aa1a7c50b235bbd6e050b481fec4e6dfb4dc1b327c67a574b7c59d19c9db02dc5b929bc3fcbebd137290bda7685987a0515277d38c72bbbdc8698d97d8642a2f1e2441ec77730a3e1e5"}], 0x378, 0x40000}, 0x4004) 03:36:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0000102]}) 03:36:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x4}], 0x4000000000003cc, 0x0, 0x0) 03:36:13 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000029c0)=0x0) tkill(r1, 0x3d) recvmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/24, 0x18}], 0x1, &(0x7f0000000280)=""/251, 0xfb, 0x1}, 0x10001}, {{&(0x7f0000000400)=@nl, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000640)=""/183, 0xb7}], 0x3, 0x0, 0x0, 0x8}, 0x7fff}, {{&(0x7f0000000700)=@l2, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/210, 0xd2}, {&(0x7f0000000980)=""/29, 0x1d}, {&(0x7f00000009c0)=""/155, 0x9b}, {&(0x7f0000000a80)=""/171, 0xab}, {&(0x7f0000000b40)=""/101, 0x65}], 0x6, &(0x7f0000000c40)=""/13, 0xd, 0x9}, 0xf219}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000c80)=""/20, 0x14}, {&(0x7f0000000cc0)=""/169, 0xa9}, {&(0x7f0000000d80)=""/150, 0x96}, {&(0x7f0000000e40)=""/90, 0x5a}, {&(0x7f0000000ec0)=""/107, 0x6b}, {&(0x7f0000000f40)=""/198, 0xc6}], 0x6, &(0x7f00000013c0)=""/4096, 0x1000, 0xffffffffffffffc0}, 0x9}, {{&(0x7f00000010c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001140)=""/196, 0xc4}, {&(0x7f00000023c0)=""/183, 0xb7}, {&(0x7f0000002480)=""/219, 0xdb}, {&(0x7f0000002580)=""/182, 0xb6}, {&(0x7f0000001240)=""/27, 0x1b}, {&(0x7f0000002640)=""/244, 0xf4}], 0x6, &(0x7f00000027c0)=""/181, 0xb5, 0x5}, 0xffffffffffff0001}], 0x5, 0x1, &(0x7f0000001280)={0x77359400}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1a2, 0x0, 0x0) 03:36:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x300000000000000}}], 0x2, 0x0, 0x0) 03:36:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc100000000000000]}) 03:36:13 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x7000000]}, 0x10) 03:36:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#K\x00c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYRESOCT=r0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="73284bd4eb107f5e2b8ca91d3063ed73ee115b8fa7091c5f6b99ef4f8498d9fa1ce347d11f7c40e4418ca969ac3fee1e0e0fab5d102079f3d88a245ce2915c95c8795e43e4dd5b4b53a959735fef56b54f133efc7c46418f0281d8feeec2768005adef2ada0afa7bc9ddbf7a4127da041b19f770055a1384172758cead0fb5c306bd3d0b42285194a833e7ea832e76cae32cf8caebb26333fda0b33f5b454e1f8279b0b884519a5d0a48047de95cad803e8c378b3603b8d0db60cb4ef800dbe657771d0868b49fc233c9a5576b531237ecbd826a11db9e6c0daa208a2b88b107d4929ce8fbdc8d5fcfc7f039c9eec14a4e", @ANYRES64=r1]], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x3}, 0x48) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x5, 0x4) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) accept4(r3, 0x0, &(0x7f00000001c0), 0x800) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x118, 0x0, 0x0) 03:36:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x7, @remote, 0x7}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)={r3, 0x8000, 0xffff}, 0x8) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xbd0f0000}}], 0x2, 0x0, 0x0) 03:36:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x181000, 0x0) ioctl(r1, 0x7f, &(0x7f0000000300)="95d961f1fc63c60c3ba100b06dfeb5b456e0deb1fe36bed56f3bc6f03f4c80cff597f2380fc1498ff8b272af3b51e2651ea4ec18f542da95dd1514446627947a21500de785bb97c01ba003d6cea0fd7e0148a36515dfed08371331852431b235e5c45e324f50de13985200f9436e58021880475f99abb044ba3c4313d58bd8234d2d024a47a9ad44bcbcc3524eb4eaf868c5492f8a1a8965d973d706e23eb75eb029f8b5342005198eec74d29e799f6e3daa6dcfcf0b08895817f91ec927297418b93e45c2ba63fa195e6d78615a550e3a71424595ec709e416d98baa4686449150c4483fce47e23cf4765922e666c7ee90b9d") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010055]}) 03:36:13 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x5000000]}, 0x10) 03:36:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x3e8}], 0x4000000000003cc, 0x0, 0x0) 03:36:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x2db) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) accept$alg(r0, 0x0, 0x0) r2 = shmget(0x1, 0x2000, 0x1001, &(0x7f0000ffc000/0x2000)=nil) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r7 = fcntl$getown(r1, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000004c0)={{0x8, r3, r4, r5, r6, 0x100, 0x8}, 0x7ff, 0xaa, 0x800, 0x0, r7, r8, 0x7}) r9 = socket$inet6(0xa, 0x6, 0x0) ioctl(r9, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r9, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0xa6, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x40000001, 0x0) 03:36:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) getrlimit(0x1, &(0x7f0000000140)) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0xc9, &(0x7f0000000380)}, 0x3) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffffd, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) 03:36:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x14c, 0x0, 0x0) 03:36:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x3}}], 0x2, 0x0, 0x0) 03:36:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xa01000000000000]}) 03:36:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) clock_gettime(0x2, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x440400) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=@newtaction={0x554, 0x30, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x2}, [{0x48, 0x1, @m_csum={0x44, 0x13, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x2, 0x2, 0x4}, 0x4b}}}, {0x10, 0x6, "9c4bb680502707018cc0"}}}}, {0x100, 0x1, @m_csum={0xfc, 0xf, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xa7, 0x100, 0x6, 0xad39, 0x6a76}, 0x61}}}, {0xc8, 0x6, "7e84636a56d6f800f0e2e34049cfd321abf3f3696b2ca3b7c5552c25f73b064b071e958ba56c959cf89cfa223f7fab51ab9e662ed32a696144f42a1fe22a3afedf87768a8563d8f36f81c90d31cba1dc1447ce1f0ea9ea1003fad934f107378ab7c6cd08ab0e9556bc7c9ba840011d7b21bf4cddf4c20f308b1a1bc5597e68fb48d74466c3f3c27137c5d8c0ba35a9f44a8375fbe7c81793f4993ec037efe566269768ba73cad2317d8a125cc9b4a390b85d108b36e739aaa557948f29c5acd0123ba8"}}}}, {0xbc, 0x1, @m_skbedit={0xb8, 0x1b, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, [@TCA_SKBEDIT_PTYPE={0x8}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x8, 0xaf6, 0x10000008, 0x2, 0x1}}]}, {0x80, 0x6, "0d034506cbfdd5295edc37e6c72a942e5ca845b86bba1065805e7b03e6afac8a5f96a08c48be8016bec623a54ac881b5a2648410609e1caad8633914aafa20b830847c3e6d4ec89b8431526f02b8b87bb1b4c129293d49afb810fc585531a5f5932e0312f7bc18c815d3bb35877e24a76183bcc6021369d2762514"}}}}, {0x1e0, 0x1, @m_simple={0x1dc, 0xf, {{0xc, 0x1, 'simple\x00'}, {0xd4, 0x2, [@TCA_DEF_DATA={0x10, 0x3, 'skcipher\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x4, 0x10000, 0x10000006, 0x1000}}, @TCA_DEF_PARMS={0x18, 0x2, {0x5, 0x9, 0x3, 0x3, 0x2}}, @TCA_DEF_DATA={0x8, 0x3, '\x00'}, @TCA_DEF_DATA={0x10, 0x3, 'skcipher\x00'}, @TCA_DEF_DATA={0x1c, 0x3, 'cfb(blowfish-generic)\x00'}, @TCA_DEF_DATA={0x1c, 0x3, 'cfb(blowfish-generic)\x00'}, @TCA_DEF_DATA={0x1c, 0x3, 'cfb(blowfish-generic)\x00'}, @TCA_DEF_DATA={0xc, 0x3, '%self#\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xaa, 0xfffffffffffffa17, 0x0, 0xcb9, 0xf5}}]}, {0xf4, 0x6, "1fe020dcc81255b48a203d0a39a6c434255208444433bea12db2ec2bad13719958770a9505a9215fe2c1e2b85c69b7ef0413b74170dcde29ea0a97e50a36960eed2aa6d788b354aeb3c2df506e5aabd58417af4cccb15febde57200adcd74767da018a73445927d0610ad34bd1ff20ef573e1009d9cae9c9aac6907b1f821eebccbc256a6264f03057dd71f607d23ea3c8cca110277511a9ebd943e7e344ad8bf04dd54b1a67ac13316e28c3fbbef2e1a80869a99d50b239208d1ca1c9b77769b0c12e2b1379e23cc1509d9ead0a3fc48da50be604f52c0385abc55d8bf40aea5afdcbabb2d85afc263d7bcb83"}}}}, {0x88, 0x1, @m_csum={0x84, 0x19, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x400, 0x2, 0x5}, 0x56}}}, {0x50, 0x6, "459af146d573f3198e0656cf9256a1fd7344bd6b493c384a58d3031d612994d2e60cb2d31d60a82e3225413b640d8d59782078303e141797a76671a4f9282aaa0271aadda7f678b39a"}}}}, {0xd4, 0x1, @m_nat={0xd0, 0x1b, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0xad, 0xffffffffffffff00, 0x20000000, 0xf342, 0x7}, @rand_addr=0xff, @multicast1}}}, {0x94, 0x6, "a0e03577b773c6c1c857fa8de859280b83677600faf3058ec6cb1b6d3d5bac7272b4cfee3afd3a0e9e317eb54b174a3469df8b329e384052d274fd9f02c4640670233053a0489f5b0073dabb404df97e65aa4fbac7091d0f17465e77794ad20bea397188ab461311434d92b1ee1dc3e974e88633666500d3e941ccc50965b6c8edcfe64c96f0df96f517d66a52"}}}}]}, 0x554}, 0x1, 0x0, 0x0, 0x50}, 0x4008010) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xbd0f000000000000}}], 0x2, 0x0, 0x0) 03:36:13 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x5]}, 0x10) 03:36:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x126, 0x0, 0x0) 03:36:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xd901000000000000]}) 03:36:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x38c) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:13 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xfffffff0}}], 0x2, 0x0, 0x0) 03:36:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xd4, 0x0, 0x0) 03:36:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x2000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e22, 0x80, @mcast2, 0x678}}, 0x400, 0x7, 0x2, 0x7fffffff, 0x7}, &(0x7f00000006c0)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000700)={r4, @in={{0x2, 0x4e24, @remote}}}, 0x84) r5 = socket$inet6(0xa, 0x6, 0x0) accept$alg(r0, 0x0, 0x0) ioctl(r5, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r6 = socket(0xb, 0x801, 0xda7) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000580)={0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}]}) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_crypto(r6, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x12000008}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x8000}, 0x40) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='logfs\x00', 0x2000000, &(0x7f0000000200)="98dc5c1b90dd3709106755121c609012fb9d7787af041094c157ce27eb0099b5b803d49fc4e4694d8025d33e30fa54154a533f0411e36ebd0b2ddd766bfc06f3110d0cc7f27942b5") getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) ioprio_get$uid(0x3, r7) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:14 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x240c3080]}, 0x10) 03:36:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x810000c0]}) 03:36:14 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080)=0x3, 0x8) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:14 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xb]}, 0x10) 03:36:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x34d564b00000000]}) 03:36:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x800000000000000}}], 0x2, 0x0, 0x0) 03:36:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x17b, 0x0, 0x0) 03:36:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2000, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000013c0)=""/4096) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000003c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000440)={0x1f, 0xc0a2, 0x100000000, 0x400}) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="f00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003ef60d73950cbea5b673b838c289d1ed64d23e18287e516e2ad0cf850ce16d966140bfc7380ce7b12fef56bc81b621581dad66db79875fdc590485ba93b74c000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={0x0, 0xdba, 0x81, 0x6, 0x9f2, 0x80, 0x100000000, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffff8, @ipv4={[], [], @rand_addr=0x40}, 0x7fffffff}}, 0x5, 0x8001, 0x0, 0xfffe, 0x7f}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r3, 0x1}, 0x8) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000400)={0x3ff}) connect$llc(r1, &(0x7f00000001c0)={0x1a, 0x30f, 0x7, 0x5, 0x101, 0x100000001, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x44d564b]}) 03:36:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x7000000}}], 0x2, 0x0, 0x0) 03:36:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0xe803}], 0x4000000000003cc, 0x0, 0x0) 03:36:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x23, 0x0, 0x0) 03:36:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:14 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x300000000000000]}, 0x10) 03:36:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') r2 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x9, 0x0) r3 = dup2(r0, r0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)="0000650200716e640070636d437155ee4306", r3}, 0xfffffffffffffdb8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r5 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000140)={r1}) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r5, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r5, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x200000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, r2, 0xe, 0x3}, 0x14) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x600, 0x0) sendto$unix(r3, &(0x7f00000003c0)="958334dcc3123540079d543777c35a90e5a20dcdc9dd1b199114f0b161f587b23e0abf8da1eb5137f59591144ccb7d8d16a70363d22d9373f2a1d6e38c211b5b16188f3b263f3a12be69e01fd9064dcffd491c76f216884b5a8da066b24d0d31b7183a32c925bc5e2bc7d009d34bd90014e6176abcc66a086b5c4169f555c37926688428096748b22fbc615fd631f9c09fc328113a54fda80f14b960c69baa0d970289e7ca7c9a66a4eb0f8debf3ea82c3c62beda5dfd053a8113116370476232714c7fe629b", 0xc6, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000001c0)=r4) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000004c0)={0xf44, 0x3, 0x5, 0x5, 0x4, [{0x8000, 0x0, 0x100000001, 0x0, 0x0, 0x1}, {0x86cd, 0x200, 0x840, 0x0, 0x0, 0x1204}, {0x80000000, 0x5, 0x100000000, 0x0, 0x0, 0x388}, {0x0, 0x3, 0x9c00000000000000, 0x0, 0x0, 0x4}]}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400000, 0x0) sendto$unix(r5, &(0x7f0000000100)="08eae74cb6ba8f67bf92732843d8e5086404e2cace500284674ae8ee9c7d7810", 0x20, 0x4000, 0x0, 0x0) 03:36:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x4c, 0x0, 0x0) 03:36:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x1000000}}], 0x2, 0x0, 0x0) 03:36:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x100001c000000000]}) 03:36:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4810, r1, 0x0) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000100), &(0x7f00000001c0)=0x4) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000002c0)=r1) 03:36:14 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xe803000000000000]}, 0x10) 03:36:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fstatfs(r0, &(0x7f0000000200)=""/144) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) socket$inet6(0xa, 0xa, 0x2b674569) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x80, 0x4, &(0x7f0000000580)=[{&(0x7f00000002c0)="8130a0d3aa7fdf3fe0b2598be28b3b8259b8be10714d8376912f705bbf09e5323b37a74917b95afa56a8d0a5251e6519cf70e3c81c49c434193c9d0dda66e63a9fb9abd23047f3dff863d06e84285f03c4f99fc6a81ca00d", 0x58, 0x6}, {&(0x7f0000000340)="71f0faffad2a3f495d8d684234525e2be17cde6fecfceb448cd1b2936f3515356a800fd26d18b72bbf3ebe", 0x2b, 0x4}, {&(0x7f0000000380)="cd82b22aa57f6f7fc68908e481da11bd2f8e3313991130aff5d53fea7e78776e19f79844b38bb7969f78427fd4122499c22fee86d95ed27252957d29edc7e1f72f928344d3b72655e43268e6350aeb17908057363a8a24d875ac83c24d0567105fdeaf9c18d4e8daefd785d364fcd3efd9834192c36e7eb5449e10150dbac2a1d860d718229b1621efa5d63b3076b56825d8c850298a64bbac3f5bb2ab48918757650aaf924972a993fb5fd4e9a25becea55469045799b5ddd432ca22f3020cbb64b60688d3ae777a128ef8505dbdf96172720", 0xd3, 0x6}, {&(0x7f0000000480)="156609d6f4ea35ad422ecc1346358e22ee505c25da008f555ab27a29b4586c4e2c0a24bf0ef23b3ac5d09600b81ec99f8bed2dd879d0aadf0d6abba30660308f6cd4101adef50fb8a259589dca172e5d7b41ed942f35484afadff747cc10493b2ba1636c52dc3bb8934fc1ad61bd155c3be6127e7956683b3ec882c3eb8e21882620562cca0adcfbaf91abe2dd42847abab6a47acca6f681e71d078310434d56d322c6b0a3cf80095ea83426d57f18e8dae9ef3e92d15472470bfa12bbb46bf9cd329d74fed22676be4f6b8116a7c117ec61cebe371e1b545572012393a4ab4b740927648daf2097a4c104", 0xeb, 0x5}], 0x20800, &(0x7f0000000700)=ANY=[@ANYBLOB="6e6f6461746173756d2c64617461636f772c00e3cda130e5cbbff5824340195fc63e7a9673798c858bca18ff26f52cdaf471a3c648abfdc1035b5bb200d8d46fd9ad3064bfa66e895a5eb507464fe509b8508397e628a497a0b0934bbf11b227bae6dce28c"]) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80000001, 0x20000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r4 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000640)={0x0, r4}) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f0000000680)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) 03:36:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x3f00}], 0x4000000000003cc, 0x0, 0x0) 03:36:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x148, 0x0, 0x0) 03:36:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc2]}) 03:36:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0x8) 03:36:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xfbd}}], 0x2, 0x0, 0x0) 03:36:14 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x80300bce00000000]}, 0x10) 03:36:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000001c0)={0x3, "f42d9b"}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r3, 0x64, "239f55", "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"}}, 0x110) r4 = accept$alg(r0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000001280)={@mcast2, 0x0}, &(0x7f0000003580)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000003940)={@mcast1, 0x0}, &(0x7f0000003980)=0x14) r9 = accept$packet(r1, &(0x7f000000a2c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000a300)=0x14) ftruncate(r9, 0xfff) sendmmsg(r6, &(0x7f000000ad40)=[{{&(0x7f0000000980)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'team_slave_0\x00'}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000a00)="f894102698a50061de88afd0f56096017f958c58c646a497e30a2720183c077020ae54e12b16e5825d75bfc8426aac89ec843d0dd60ab6989505023d3b27c932a4eac7e152318c33f576f039a2f3b9685fb7acf4ebf34860c99248c7b53056e50a237f959df7f2cbe0afff08f797b3ff1467a5fdb8d67e081e5df733bfcee3cf0359b3bc95a2369130b883567f87044dc1ac744dc63b2661088e105ae0905e380e64d4b6662314f369f004a9b73cb67cb825aaeb85d2635ab80a", 0xba}], 0x1, &(0x7f00000013c0)=[{0x48, 0x0, 0x2, "17a08a10bb8cad5e998fd32f0d7c90161958e6ffe1b4f55f1f58de71f1c60a9b8c49639a2eee5644c93f83214585d663a300dda362d2"}, {0xb0, 0x0, 0xfffffffffffffbe2, "b102e0c601f976139cd89f9419e77f17d5b3583de569f68cc9c28ad5fda8d3a9e830c720241fbeec0f22986d7a79a6a89831c918f17521b6aadc74131ceac10e16b271370208800739cd2c9a9f6c2192556912f8d152717c4a68cef52c9334b1f59a62e4185bdbf31935aeb21d7ac454ac8dbb384c6de3a7ffa4c405b84868cb9ac4a36ad92033c85642e7c7baaa78fea2c530fa5e0031893b93ef86c7"}, {0x38, 0x118, 0x6, "fcbcce51c315f3292d24b1e5713ee29cf5953ec06934c1fc8c181e8068a744cd25c9970a"}, {0x78, 0x105, 0x0, "210a00e68dec9cf6adb4a275bf2b8f290fa666bf9c66b13a11c14bd8e4f2f037bd4596783a83348b2808e7ed9f3e20867c30b3948f5bb2b14146b614929fbc42fdbdc5548c7a2ad3e513a84e12b0d80c33bcc4c076f197b7fcfcabce236d04a587e7fa92654dff"}, {0x1010, 0x1ff, 0x5, "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"}], 0x11b8, 0x4001}, 0xfffffffffffffff7}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000ac0)="bdd912220e4aefa670993f0c9d6a1ecba58be77a580ff9301c0ff0a000f1a81c640d37ea1e6d61957ba8c7c94a8fb8fdbea7c4e536520d6f4ee5b92431a446bcc1aea7f02e411720291fa7a2c28b2eddf2094404dd659df1d0736094e5935f08930c29dca9f75f4e53010338bec180950fe27302c5d92b83aae7b51d9711a6be80f0175b9561319fde7e438053e3e9603424d4b6c35985a670ec51d1a17eea3a95100f4a0c72478f02bb592753822b262de8288b87922fcc0d15ad3bdb38a841bde1", 0xc2}, {&(0x7f0000002580)="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", 0x1000}, {&(0x7f0000000bc0)="ae2ea9f08fd9606350c8a1cfc1b089aa8108364ceb2e13431fa2b24462cba45c48a051f6f0a0774d3631504113b424093ea6ef6b4a5683be36433152fb23554a2c591be92b30347897d485fc6caf8e37cb7358eb7613f1d9d744c2d14d7d72d4d2b320d0de337ba0f4f074cbde04fc73b0b95503bfd221d893e1a0543c6ee720f4e34d30c517412efc0a309cdc668c4b2d0327cf89", 0x95}, {&(0x7f0000000c80)="fd1131065f88fb4d4ffbf96fd0e1e67e9bf7ddd749a4f315a97d60de802e0ae07dca30c263b2621c93b0959c623d806cd932b0edb38f41d7bb5cca4b29a14b57eae116e3f7ff493e747e262c6eb2fa81272e4cc5c06a1273e519d2588df8c7ec545c553af51f50e8501ba54d7af1c94480f10538fb3ce7cb934562d2c4ce28cb676b7820d4ee85306b699bc99a2df5c3f0366d49fa9436a561e6bedd3f02997479a0a14a15c88da644f8d20237e36270197a4b785f1d0cfc935f49953f3a842d37e2004ecd04894a3bce070c26594bb4861e04fd77ae825e756ea4fcc1edb7b55bae58af610f5580fdd10ea6b71bf47a15bde503", 0xf4}, {&(0x7f0000000d80)="6fd618bda5e9176827ddd808a8b0bd9a48f80918eeca47e2d0bd88d9d1db42035690ea7956fd4b5e4b139959618705f79e241aca44ca4cdcf1268a0db6821f49654a0139cb8ee0404f891c4d81aa233c8434b0bcbd1ba791f18c7f4bea4c19562a8a11bfc15d13c198180ebdaabd825861d06dadbd3481bf5e0381ff419bbf4425b962bdce8958af597c92", 0x8b}, {&(0x7f0000000e40)="b135a17bfaf227195aaac218f97b31b499a267c4afc60bcf85e08c3e32a000ac150dc6b42927523f8437cf3bc701b9c790f033635c060319a94fcd52d221d1fe38ab3129a2abc2093a25189ae77d0083cf0f7d8e34cc430454f8546c8fd429d148604352dfa715bf9bed626405ec8dfe9ac316335ebfa3c07af10d9eb3b058ee37ffa7e0ba0372d98f15489d9f74ac8da41d6d2980c47d70da405bd3aa95cd9ba329c0752a629e9927db7ed9eb078ace2c650af311d5d32048891ffec9b96cad0abe8e30853fe486fc54f7827e8627", 0xcf}, {&(0x7f0000000f40)="868ac8d062b4e38da44e86ee9eb05149d514a47a860a2f923ffa403310", 0x1d}, {&(0x7f00000045c0)="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", 0x1000}], 0x8, &(0x7f0000001000)=[{0xe0, 0x112, 0xcec, "7a2ca6bf4f16b523b14ffbad1996edfd7aa19763a3b17d8c3224768a55e3d88a8b32fa2a00f02e534958d8830cd715bf0c63f3b4aa1b9e8fc9397ff6d2b50e1848ea5547a889ebb64b34aeee74460255351bb7523b78dd8eb02259e89d0b3b05e76b3a61e84ae4bfd00d2ff93a1a525bf5fc1c39d1891079a4d5cb4d8480b58bd12ed9f79e1ce5179b67502cb4b514bb1456abe80af7281419ce861dc721ab3349b80d15aabc1c179a1ca0a75df22ad8cb8f0bd0e3a42f21d23504ed3c566a165f5e35add6d90805d7e9be62"}, {0xc0, 0x0, 0x7, "4c182898ba5104fde5f5f86fe2028c710d07b64674108515e530a893a66cc9bc3ba51c19abb7ec746bb01eb3bccc286f4960e03e21e1669e64b3718d166f524789ad5d000ca34da5884cf39d70a0ddaff18700d61f64f28b054663832c43c78899994f2aa999d61e6984daed0cfdcdd182f8824ccc0c006a977c6ebf5f7077c9c83d2626717926c134dda9da529264dfa18377673417a28d650aae132a7f1b4aaa5c421ba256feaf43805fabc79482"}, {0x40, 0x10b, 0x6, "6c59efab1b135aa1f524003bbe67e5f09883ad1cc595a3d93484f53958e0f0e93b437937d3e4a880b9330bd6"}, {0x10, 0x0, 0x5}, {0x10, 0x119, 0x2}, {0x68, 0x10f, 0x8, "bdd372cec8b3e3cf139c1753258dacc91f4277082dbbd75262bbd46c3ff07395e6c36eaf33e09329673a2fe2d13de2e2c81e3b95980dc68b95bec5fa300196c5a684cc3f956224d0ece3f08353e69c3a51b4886b"}], 0x268, 0x1}, 0x8}, {{&(0x7f00000035c0)=@ll={0x11, 0xc, r7, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003640)="64f79b661fbf8d7eebee75211f93bcae31574b71b536155d2db69cddbe6d8566ef95e00d547f0b79fda69bf42563d6c5028cc39f7b3f9e1122d16da701d2dd3a84a2d90062bce38dac6f", 0x4a}], 0x1, &(0x7f0000003700)=ANY=[@ANYBLOB="28000000000000009f0100000600000093417dfc24402ae57135ccf36479041805553aed1eaf9314780000000000000001000000feffffff7abf4c747e3ef8395eb7a36c583bc3fa7c69f78b28f2c33c3085d4de3910fe26f4dc8285ab74e182eaad90ad81df0f5790d2bd0133ca3ab2b4e212049b543f83d46331a1f41cfba806db9fca7e6e8aa135bbea9504242c8f0232b462ea6eda70a8000000000000003000000000000000160100003a000000c446e9aff20a970ea2af55d8d3343dd03858a6f930d68cc44f9844b5fe00000000100000000000000000010000040000"], 0xe0, 0x4}, 0x6}, {{&(0x7f0000003800)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x1, 0x2, 0x4, 0x4, {0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0x80, &(0x7f0000003880), 0x0, &(0x7f000000a080)=ANY=[@ANYBLOB="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"], 0x70, 0x8000}, 0xfffffffffffffff8}, {{&(0x7f00000039c0)=@xdp={0x2c, 0x6, r8, 0x1a}, 0x80, &(0x7f0000003a40), 0x0, &(0x7f0000005ac0)=[{0x40, 0x1ff, 0x10000, "3a79dfe09137a1f170d369451e318eee9c87f4502f095b83e99dddc67c373f0eab7661f154a09aef6457a59306"}, {0x68, 0x13f, 0x3, "5ac202f43ccb4a9480c24afca562225f6d2d0a89e2bd1561656721b5cf5145aa200a05aa6f0f29f50042cc1c4360e739c0934f55a155ca07289dbc35d19bb361aae398f975f54289cbd2dac980fa42f9d6e94516872f47be"}, {0x48, 0x1, 0xa7, "68004bda90c37fd3de02a56f7c065a82cd263fe2abd26dea34704be22eb4257d671ce5b388311acf419403ea2d209d5cf0186c125611"}, {0x20, 0x11b, 0x6, "c7f1ad0147b4a77c90f7"}, {0x88, 0xad, 0x1, "cb806ebc955dcb535daff4aeb9a8f5cf15144af8752c94c2a43b3c45af563da950d3830a982ffb2cced4daf1743e138167cc4333d80564230903845e3ec84df4928a876b09f52ef85e24238d8707937a85b60d42a207b09bd629799c82ed26bc7bd3312772f7b2e208a640057abacbba4c"}, {0x98, 0x6, 0x0, "5b0a4265c55ed5bd1228d38825baecb3a52bcbd872108800445ed73687fc3ec29d4476530f9e356a7092036623abdcaaf5cdc1660da9ef72afbc5f982792571cd42c89a03290dc7acab0cbb5fecd22fc50a912e2a150f106c5a046bb359ccd0eb18b228d36973dc0ee5e93d42602b9ca2e0e7e0d9faa55a0522ad10c4c8e29ae6e0850a932c9"}, {0x1010, 0x114, 0x5cf51cc1, "c728c092c83ded141f606f34f832d08d9ccbda3feb1ed7c47b75be984c02ec8f2d6ffaba9194bae62e9656c441122629b2c31950ee799c7d9241307600dd77fad31048b7da3d624dafc3306b2dcf74f1845ea691b3f087228299e73cc7994d05c70b584b6970b81bc326bc3e8c90dde3403702f95b1d38c040b728ed30eab3afd66b70779f11aeeb3edb0e3c471ee8d6966b1e86bd009cb899397c38090d32c5399e0b43978ccf003070ad8e99c057322987c37840b759dc699ed1026746c92dcc6d4ed33d6204715f04536e77c758d2af9ed7228dba264a2a542e11c2503a57f46700183702e8357d193d8ae912edb0bca2681410b57325e043b58f7489ffcccf7d11cc3990b5eb5c59790488bd6eef65b25c30ddaa6ca2399dc78b19acbb02a76b0c6e43d54bf861d865d6055f59fd526bd52c4a104d2b217ba01eb6ee136ddd5a40aa4768e931f7d251da0107b6908a45dbc92597d2bf190320df5fdb881ce75373bbdbac66b4b7453d23790d49a342715c2cce7308e817eff591187e041cf6c29ece3d8ff53d2464c12c728e287bfdcafefaff0a1ba31a363a335fd4a5f06910f1d594ffa3a468340fa5b2a58f1fecf519df74beffc7b3137954ce9f3a11fde4d4353a9f07bc64bdde575d71882ef22a430ce666358d9619f10714a3923144c027d767eb915dd12693f1ae07c78e66939c6a88ca054e5829f5e780b6d453be6591dbc3cc150c4d729bd263a112a0fe605a8b97e95c6aea297b755532cf5091b6a363f67ef028d7d66ad63ca4cf48383fa9cd5ca269201e6491300513dd669cfdc1757f74e25a77b0a54f8dbf3fbda0a7ee61e32d6ac0dcd51b2c9c1eff7db84ad7a40712abf22088371912306824e7c1935ed9b370e22975de8926669d77133d2cedc0895a367e6eb436a33fa7b6e010138d47d90d887e54dac10ae988fc8c4581d8376258cb674ba26702d3c62a4e10a1a5c51c22263d5071d73fffab572b4540834f2ddac2ee6f5205e4ac827b48ffde3052725f47748dab0f4110215e9a62a2e21d94527369a5563825fd79289c6347e4d804a42a974d5f9cfee1cd002c72d634f658ca36bf06b78fa7d7e8fedb82ded1931da97faa1e7402182dcede0d4d3497ed9b5abb6f3e98f33cae047fee69d8301d1cc81b7d06e72d2776fbc4b03857e0cf45d7e6395cee7a42f2c39a080511d12bf29ac29d2d3f1ad88c8c0f3ab17327f29819c71955daa4e90b0e652f147bb54e73b5e58fe71350c6ce321090f42fd73425acd2ba8f4ce3e87f63efe2e86a76fe0eb47cb21f8c6a25b7ad851020ba5bf6300a045ad02fdcc8c0791241680fa76f0a2271ce872b01438bf0ae7ec2cc7d512cd0d96b7a73eae589a3edc887710ff75715f1b1e4006b83e8c8793de7ce1bbf48b083ac35b91d9e6a8c1e29985ca1ed38386caaa3d8b60dcbede3398d38dbe47ba80d5fa6f312428e00b9f646514af3f6207d49395a852ee2e8e6e2b0b718709ad90d3c8976d273a15cc10850591afe2328f1d56045ad97cfdf494016403f1bae7a9a4110f89634ee0562574da2e0aad4942f0f2f436e311746820099e0d59d41fee83538ffa3bbeb2d8a6f953d0a114f0303f195cb30d6b95ba01bd27871333f9c8cbbf9be50f596176b503ac18c799d45ca364bc051f6c5e500eca35ee9ebe1682c2c576f192a64754d2cfe829d8860f1e7da76fdccfac73e325d190c17ba1bfc42f905a13e32acb0d76f1121a531c10efa4e4a0399518201b72af4743199518e945f651aa4aa2b9fa989507516f4ccd02fd886f6c30726661864ab71940445049fb84c0bdb8ad4f53cf4db32fef806a1e55dd07e3312ede52bfe37caa178ceb80fed9c3f3f31b05d31e6c0e0098bcfe24e9ae798b8e294fff623aa3276af509791962b996baa11f77bad87fa1843c0d911e8a1acf77702ef32d52e819939750b5436c6beeb4519152104de6a73f346c0a807aa3b18d18aca3ad8a42c2aa66c0b7241898807dedb394a09f403958dfc5a1993a326e5c7f15bc8a3a81b91d250847e2725c60344ba60ee05fe758adb86a3055a6c7148a6b673affea0267436a1280a3db51be7d7092d6d47d8ce5a8b6f018b2a0d56680d64bd41cc9fe955cbdd94c88a9b2dec19b472e4a0956b72404dce40b4ecd0405c57b0b0c943ac6b47ffd12bff0763bf848139a8807353e19f26b6d227e34e4f677a8273ffc059842ac8df0c60d1bb63bdb6dbaeb26f46c1f98ebf6af3ed07c327fa299a19b4dca0513b538e83540436226fb3298e804c1fafe7bd41356fe2a73698f53109e563de93eccd38b8dcb3ef8577bbe5782678758f59f3558d904ceccd2e00f8d1bbf7db0dcd54fc317d7cafb92d4bd28b31bf2b4ece5de1d3863620d6be24796049341e4408969b298b395bd4cc53b2154688c665668094ae6a93f71a8a3c6088e5d412cbda6ed93e59102d33d341e3453bab37c439a419a008e5f1a033a94840bf49029927fcbd85e85d4bfe24d00d7b8e2c62f310a8ca144aec24b2ffb55f88ff7e5754a87afa972406faa4d1a5ddaf4be134cc38e7aca1fcd35e86c2b396c18d8a0dfd9b69b0d8c92280fb1852f28520668a4639c32e57646b0ce5be6d05a327a1e01387221fcf0e92b2eec6a3b2eb8ecad16c226a2c157a170c5d898717d400155165b487758e414b6c7b2cd4e90c3ce45be435d22b09360fc5dc6ba3ba1c43c8f1434868e0f1cdcf7e9d2a5fe6b9b2c582abf01befe4ca365f44b9246f7dbea86e7be560f40d6cf2e131ce39d1015b6277df1e197f3dd682b05dc4fe29e197e0c23b71bbb65b6c56d91130ab403ef259c7598c8375837971e1b7fe0e1988726651a3cfabe6a32810c4ccda7db23c4355d7fef3418f60abce253d59ed73b5971fffb3788fcfefdb4d30de12edba5dfd895adef8aed466096cacb11881a47dd5c017d6f4432461bce3ab67b430fa6f90e8157dff2794bd2e312fe5b8591e926e763168da014dc9845085c157a30d9a0f9ae12de1c7d70ba04eef099f776df697f911d03e4d6a3378399c8d9731088b27e1b4781b86ae59dc90b3e6fea0d4aa65c00e24c44232fdc49acd7bb71a562a6304c17f02b25ccef890f778c6c5789b955216beff7e9e43e90059cef7e2b2efcade585638269664ef132979260043b76439f664ac56d25bf0c5082819aa774f5a0c701b2ec64947a759240712287dfc35ce6694ad89b5f3ff282b0f03d09a4a479db42000b17e6cd949e782f154defc70629adf958f6a1a9a07a3f1910c02ba3e5d8566330c3d3a83d368ba1a7275a0320f55344cd1ec2e7737a080f2fbc6e0290c85507b0ee32d47ae84de10fc70bab892813d79bcac7d1b7a3054b5c5d5acbfd16a4210a51697b6a8028476b62b0c1967ee8aa8dc5ffb119bf2c0af7d26b9d8ccc64ab8eaef6607d6bf5e412df3961635de4fe1cc5e787b5d8ccb38f126f510f00648e7f3999668d17f8ce9bdbe7dcc431748a222826a60aa7fbe1c79b1076666bf38292b94185bf55ee2560eb7b2041b430cddaeb5d8af5b8f554e0f0c7f9bbf1e2b36d760086bb6a273cbd3c7ba184b4fb8840fb7161725f64f67f8e230c1b87956b09d6d7f295f6de433724e58f3b6189a81f5beeb5fbb7ab5bcc355395ee841b8f814cc419c4a6568f0baed9a9a0199f621ea68a9905ce598665bb068f9f969e2b7c255669f58ef9e8f0b8338477ab055fc61b10c3d0b7b5e5cc339b40f8f91757e081d584c40b78941297b6cccbe84e3d1df94f1e5e7861472301428967345e6387c426968be4c0b4253fbfb7aefa3bb8ddd4bac4ab23e748e3b9d837e2cb2dd7676898ca9ab4344245783956b4258e04934bc1de7ee92d72ff758cd18ae71f810792e22b850b41f358a7049017837fd86935e0c51f883f5145f9adf94b8935f928c07926962418ef622b9723faae3e26d68d524a23832598e21fe2bbed9ca526be1ddb0a70f9ebd14e0947782d87678d54ee15680822d64c6e66118374b0d50c01859adff8834a0b5ff7bb972544cee0fcb6fbd07a4737e12670a47a60a1cc8bc6a320f02b464f7c1e458e637608e166b6cb6548fcb67f26f2956cbd5fc9bb1067bce8b55248d6db33abfaa16a96e2605e923b85fef32489644e4baca5124b7ef0f1a18c44da1a187e8d14638eca791b825aabaa0083f3f0609332408ff401ec9700a925bcf914e70fff6551600692b9a23f3a507d9fff90afa044366d68468855fcc73c6e972088d5a04713506381ad46f7540beab11649c5b434816c7c2efe775fa66e31156c42307f5b0147308752bf10483eff52d7a7f1c17ca6245f3cad506ff3ef622c41c174c9fca6ed6216c75ed4b3e5a27cdbb36c6e7fadd4111a0a469673c4cde6584737e9966347a57ebfe75f009098edd83b0c27e1778917f83c66fd3da74a9183e52d9222293f6c3a1d773804935f903ccefa3141a9eb1b73eb4d9ecdfb4fcaf9b64bd824982ee961ca6c4662d46cfda4a3108741e925862673ad22abf02c457220284de7ebb634745a257b8aa75a9e508fd3751ca40a1ce5f540d8b4a128fa7cf4b8a427a9fb8553c7f7a7d489ed62ded12aab306e5a776e834b87b3fe5be6341228567d001eab955481a51b15a4dfee539a1839ae57aed709617d9ddfe0bb653b79856bd38b9824fcc332245192185e500c08a73dcc7517febb57eae2e333952d203b1830cba263cff9223e62c88f9f4136f1ab778e0cf32e6a310048e0f470345a70fe872153e97340276b934cfd479e30d5d2d1fc8dae9780607596c4a1dd3a56a34bec25c73edeb9b947613a703a6605104e1fb5d492e82b4232859d4b618ac841b97f2152a8c8d952f6d62e1617681c6d6b9948f3f5634007265b57b709049acc1e672df467132aa90326475436a8a0ccc8589d82b03b0d467bb5fd9a0a7ed561e882bcfb839cc0a621b157a8216f8a15618763a695bb74d05d26d2b44e027d254cab053cd7bd15770da2f1706fa850740312125a2a964623215fefcee86cd0be8bb868c0ca59541d179e53e4abd5cebbc5ebd78d74bc0d7c67d14aa70f6e4f615a07446f3eca2de5a85882d2c434dd646175a9123ab9ccb05ead09e91864e17e14fbeb0faa4a15be3cfb09f73e35e88ef25af3404260d2f6959cb8b93f780d8be72a0283d06db7d89f74e9ac59cf0bd359704b52749f3ead98a98d8c31af2ff1b73b71dcabe1ccef27e4f268fedde937ef8d804b5cef6f5d27c4bc866d4f41a2d0b34ec7b3dcc25097bf493fe2153c8c43a77f2620ce0068404db7db49543ac2e5f7b4d7a0277311e9db563a5904a0270bc39e20d6c12b8ea1618c515e6d47bebd8060c570f201e7b4ca2487675e99bf0e72212bb084dfc17739f873a097e6385fb94696b44011d0da8bfe405ecbd1ed6295d55ec60b3218ce4098c0d96489e655b1712b556c63e206454429782a097fcfa48ea2e27a41e1e4043eb6e4fc9b4a6480213e66bc6ee7d6037cf83cb28d1b2c6c9ab2191bc7b38e2da67f32b7cb54628df3284d15a2f74827a517094b70b4c9b3af2a729bb592bb72a88ed97a0a14142512af227db17d1051392ccd68a0db79454864fb0622cd3818e9629d494ee7cf00e179ce9d16caf074b1f4149e152474dd30ed6f344d47e76c61167a48c87878697ebe04ea7747d97abdf2414e6488d2abcc47bfdb79b5977716b7c5214659963d2646e9b0142254df8793b97adab34806845638c0f928330c713d8bf22aa8263c76983eeb2dd2e7ce9e2f1c4154ae80fd3c06d1b1968d96d82608bf242dca7"}], 0x1240, 0x44}}, {{&(0x7f0000003a80)=@generic={0x4, "96806e6da4cb108d909823bf54f562ac4e1665007e15f84d574ae6f45609e5c86ea4bd4bcdf9037b5c255551d7118d3953d551b7d28ef41e2125255016381404a0b67e45a920ac882ceb48558acdacc0e12dde4a0816deb3e556cc3a6de7b99bd374d68ef2e101a1a4a5181bee6c5c76454e2bf10c46fb8321027a885d84"}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b00)="133ea9183ac57b92df17c222a0c5e8751114b170cecbcd108cae5762c11e8b3bbe34d33980", 0x25}, {&(0x7f0000003b40)="706ef9161402bc4547878397cbaa1aa99e00585be5", 0x15}, {&(0x7f0000003b80)="726787326491d4be71155e4d30b1dbb6686ce48330b1190e77c4c6352b88e6e5fa562a7563f537e20af99d77357044a9645c4dc3e44c38068ed027f0d6f4b298e1e30682a171552b5567757278812377bde9ed8f8e8b1f17b3d5060d0c5b", 0x5e}, {&(0x7f0000003c00)="84be0a1fb3fc958898d491536557dc057a31d9e9be69dba1c36061121270ad3aea8e3f3604d95e72fdab2fbb6def7c942b16560d4483c98500cbc46de8ec87c8f4ab105483682656219f54a696ee142fbbaeb9df9c7d6f413870287141eca132252266e0e76c4529d6eb142df63da4acf35eaae598d98dbc40cc0373cecd6f3b00db1d3bd00a9c86f656fe234ef9a30370b52ee610eb0a8613a83c458424cc9610cb9738e6c49e2ba83fc8d5ed4a61836d89037103d140db0a9157a72f83f9288a7742d7c7043090d5882b6bc1b30f6d7ce636781dd872cf8de91db2", 0xdc}, {&(0x7f0000003d00)="fe6e6629d84a7a80a6af77fa4d7a053c8e166b4552a283e496a324cfa20c1f23b6a3e0024c7a9f210e50dfc7aec630b7dda8a3ed42f9d1912b12717ac55568af40ebd93b9ef5032743482323ec5354ef17ae32ff1df8a11a1600d2894e35f30ca6582bab85c3b10f94571599ee83c2de4e34170b1010d3986173ae6b86", 0x7d}], 0x5, &(0x7f0000003e00)=[{0x100, 0x11, 0x6, "9e5ec57948537ada86fb731db27561634afb1064442f52a94daadcf08eb98616e92b1558fe9c792f1c2db96743e6e8506b4d22389135b23ed6e48cbcd8f2ecac2ab8c15733f08042db5ef689442cc0224cabba5033715e8da980c8ad8a3d97bb6ee9a819cad048e29d9b8cf34895d0fea0613683ce83d29ba93b1a0ab29dd8883ffce334c7613943b6edac7016249a4f4e7852a860989b007df277b73357a208b8821dd3bdfbd91f10c4857d2bb9308614a6fcda4f169cd8fecd63a5ee0873360b0ff2fac6ac59a54827fe83423b2dd2184b14c3480788f8923982bf69f7466c6747fbc6b716836342193b"}, {0x110, 0x0, 0x9, "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"}, {0xa8, 0x119, 0xca, "da355d21070fdce3d7b1bcaf5ec1351afb55397b92730d95279be1c47e8aad6c4c53b2d15b673853c5c701a4c06487bdd4930d12bae85dafa98af919ef294567693009b05420d0305cdc94ba7c79eb3d56d432deea757609ef58fb8302ce599672bfba34d283e2cc7255beafa9a2d85ff15358ed9f911dc51de0e0816cfdc845f41a0d2ee3049dca5c146169287676221a42e6"}], 0x2b8, 0x80}, 0x101}, {{&(0x7f00000040c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm_base(ctr(aes),sm4))\x00'}, 0x80, &(0x7f0000004440)=[{&(0x7f0000004140)="d37558d9d6d3a906d76abff5d89dee496681b2514fc589522fefb9202fa197432af41d9e99c0ff2345e5e3525aea6645c2e04060f92d54d93ef81d56e817fe035e89b2b207d1ae7b91889e9e37391d1f0e25b29cd69be6b59b0e5d460853ed59dd1116c48dca28eb0bbf9465e335ad0bb632ee4e94ae2c24db0904c96f87a166085cd3f4860ca58831af888084eaa77cfb9ccd4ff937f9e64627cbd9797901e42466c00e5d5b086458b63a5751de70c7cb0e639668ae9ea3b04bbff52c262a3461a9c8fe4a9279188505fbf7ff80d1f4bab668e323196fd45156033bb7fc19479b19dea45e4110b4e8b94c589510909d9b", 0xf1}, {&(0x7f0000004240)="79d04455f8b3f2857ff02548082efebc1f9e9deeec06ce43510685a1cdf4174a7b7f3b15e8e4cef4148be5fec7faf55ad0a33b1aeeb2b607b3f8b812f4ba112d28e7567ad67f43caff19ae89ebca3f51c7a34a04750434b542411892406bb71da9fc1720d40ec63eeee1c74f6b5f00e8cea5601d4a30248291f3a26317a633c93928241cc5398d1cdd6af274bfc94591726653e372a45a69ddcb8fb063b78121efb5542d17013497732650506c95fb73eb42371bd4ecea276544b58456ff0ed47a72c3ea9c3f8d135b5f61ba539f7cca13f429e3b99f06843b87a034c05bfc8b8c7c", 0xe2}, {&(0x7f0000004340)="e665d8b7cc5367b825ba82b70da387a02da8e46315f5a05ac8f12512f8948886771d18c3fdacb5e0c1f977a49df54930934f88246469659c51f787f940226cf7", 0x40}, {&(0x7f0000006d00)="c68977238a676e404ad6fa25211374da3726e2b41d03c3e5dbd6db3da0035fe3cdc43597fc56dd51cf7397505dcd9cf1c22a00872d256001856f0225ca27987022151e91e50966b5c390f37da51df73fcdbc168bd010b6ed115238942eb34d3ae944b2328be68d0bc4d262fa274762aa1ddf76c7d13737a009a58b9fbb2c226bc2b151f4ca930eec693429c064cfbfa09fd2cfac43705e924897498729edb7e34a3030b8310e626716d361449baff65bd4f3f6900d6c71868dca5fc1204dbfc2a4d0f4c229063d1d2ff11199225d7195ed583bb7fae3b3c188d1b1449d6ee75474bddc8ff7857e2eb13370549deddf2d587014db1d7dabcf5d0e0c4b94ede0de0e7e518a9499fdfabf8543d39b857c895abd88f7f47f2224a82df91394f664cadd72dedecd649fdcc480351d4d55ec192f255945279af1ed334843dba656818f77411a26cf35545ebea50da013b62e67b3731ca432b3fe7d003e0f2e928d01c634e147fc89970bac48e2f673ae1d6503419d3d6b4580a09e39ecbab874fec7a6751cf92550bc0277f2d148d6a43031562004f26a870afec609123140e038dd86de8eb496fcafcf5f7a163caaa5741edc66db24d31c48b595304ffb866160e88477b15de805cd35b6170031b2a493f1192b829b83738cbdbe3e1ea665c73a5fa62d607f8c076779af347414e960725ad17cda0292144d858d032ba6333e392c6c41b3cf7595711c289a7003362f4d8de6634906f1bf54f5fa854c02181381ea54412710efaf1a3aa4dcb5d181b4c29f482df3687f389656c4efbc15bda3c47304dc2cd20e26e8936991d03e8c0b39a509b4dbaa80c2202ddb58fec779979715f4f02a96a70ca1f34854fa633141076739ec169664ff4d7de782231f97770e0032c7773439c122d17011d03d178611f089d076a3274ab1bd88e6f4f613fd3da1536c3f95d873edc0c256fd8fd65dd878ab42f51984a7b29de1b1b3aa6b5df2ae0721180eafb9a9547968934923cdc30a0564ee792e203d6d3f5ca29fecdfc6feb4ca7d766617827826f367df0a3586daff79fd0dc2fd66f9c1477efc3ed61755a502ac9333a176b59b60647041e23595005f3743dce206f7aaf3fa322483ee0f32b7570c2ff7fc7224eb97e524758517d7ad7cde0ad363dbc2768dfa6fef9c1613060a825f04b7c407f85f10b2aa82f2cb74f107f08cd1b8f0779e1bd27aec17b48805663f19c01bed619cd163fe142170b278228b262ec69b764d0df827a6d145abcbf463c99e294167b7416cec6327305820bd5cd3b31004b854abe36e07a167caea9c735d9f107b2df39409c92ca454c688e3c88b726bc001652b22645f9fac8c8af1a31cb35ee5c4a8265989c3f5efa55e84532f5a488d66224bbe21956a80225d14caea23b45f10a478441d101c1fb8bde7fd701548823924a7c043130db98d2d940972cdc574d88429a1b2f4f4bb81267faf7b560ce6eb5cebd1a1cbb90db2bd2049a918bd0eaa25acd6b775083bb453db7fbbb4bbb04392fdac5ed52c44382c09e6714c1310368b765ae14a6d92ed089c96ad8945c7339e934febd7ef337e44679d61a9f953617ad44a1f08d37afe8ef625940fbaa13963b5e5e5e9696297c268d2a560d2a25147cec2bac6efff38144a2df91f6319fe7d74e5315f68035d2b2fe345671ca1d4f7e1b71d14105542756a5f938a7b687af56c2ca1df20947f5d30ef6a7fbabfba65976d29cc988bc222eef1f0999ae108e33f9e6889f6bd66d998457600ca5a5ea43ad1d0121e3af6c6845f7ba8ab9a5306b87681bf64895e4e965beb31d79e7fc9fa0599bbbe4fafa7b13bbb0fae772783ef879460fc15d48fd53858cfd07479357fb894acd11dfc2cec4186165719b14a128c9db629d3b82bb9f20134dbae17229d333239d4a54245ef074c6b0d5b8f33c94d7236f06f3e803c3d0c6225a62ca3df768481d84f6bc22149a45853ed4d939f58392f3a8ad20abded220633a5381e882a6bfcc117df76cd3b36812349304cb7be5ed1daf60abb744fe4be275c790f2f1f67242bddf5651bbbb5fd589440f0c95ca435c9985ba9b4841faf78dc054c586b40c24fd20da1e8571e301b300dc85dbf14fb124457b786b8901adb02984a502b028fba4fde23366bf8860483af0a88a9d87279e8259239e1fe8c24d88de81081a225132a11421722cd56f1d804abeb5f6438684bd9a04acdef1af4731f4edc794b894fa17358e30592a15d3796c5f3a04eff2cf37b10f6d7643b7668be298e2f9cbad5e2919f282a0849b714d2bfe3e04640f362d2d64e62d412e0e5dfb9d47b4166f27196be2fb79419491002177481413e8e8a0d8b0ccb626167fe12fa6a56cd426aefddad8978a2deb6773836cbe7009741f944e95c3f8749925ad4a7a69809cb64c7ffa65121d82a865afb0c5e1bf65757aa215c027c65af51b90f143ae96477b0c72652cf4893da50b140ba313d55aa24e79575748db8f0d36d78dc8a188503fa4a58a1e480d8f433da7f0d2f828b6a93177a0d077bd31528d97a90c1a5bde9c8bc5e90f2cc6c79f59ecdfa14b161c3ba9387423281a18716ac3d9b19142cfcc42b6ec8923b6789fbfd565eed45034147b67b0b9d5a055cfbbbdcd196c4b26c3a23baff6f727f0fd5ca6f76a010ef0043343128fa145be0e736ddcdc47c9c058fa20984110a7183890868cf4068db3e7bc6006cf68887658dc24581d0092d135b8bb6f9cd93e2b97b18482486070cf716231a96a08bad7d8cce9ad569fe20d43c833f34f0a8ab95a4218d9ef419cff93ba3483be45e84fed0b3fddb82e39ccea7c26c43a5a6d5b99c9e4dae6c74199e0182d2e43ff24fc78089d0c8e59c3916c1045d63b1aa0fdb3a03b92f9ae8e95ffa0505cdf1c93e0051ace9ae2c97a6b648887d95c9bc792baa68c943ed65da878223651315117be456faea26665574b096c734709950b1bcb823749b5a2d0f3e411be2f5812355438c9447a78aefd4bd9125dab17796e00adfaac6647a6f362c555fb6f3e16efea4e863b27ff84336022b5577484ac76b4db9ece2c92d28b5055069435452002466f6a95745488bf22be0ef1ee4718829e59c248739221e085a07d79badd031ce58223942d75423c2e2daa7c242c1a8d464915f8d7db6af3e13360f598d96c4ba8b7b84da6219357fc16bd26178f27877cd0ed3ca725cc4212b58b44e790e08083cb7ae98b7053ab6848ddf2f5c5de2d0053fb8bf9cafe5347b1005edb9a239f4a1360eaa60c8a4b44d27f9ac57eec9f3c55a4cb948ca22effe6069e47f112e6bcae5b97d042d51dd8a4fa975355ca9ebcc9696b41c63bb0099972b3ca9fe5141852930ffffb3e0310a899abdc6755917891d0ba17729165a68d50b32e22d4aac09e3593b870a3859fee8b3f0a8c04de7f342b65ec7315906f095b397a9caeb4f81f9f687fbdd59257930bf32d590b98a20634d08448a4bcd3ae25bfbbc3e76e525a179f51efdd58b427dc1d60a1f5041a42291afe2e7432305170bcfbd571c88bc9b6f2c51f953b4ceb540936b9808484493e4531bcaf574fb876c3e57007ade059053549b7b89d77db60fae1c0cf0c1835400d31fbf1231cca7a776d0e70a5f5dd4d98d289ad0ba70fe4f39dd624dce99c3c3ac9e79979ef0f06f3490b573c8c47858273b2b67f096c1cdac8a26e6e708683268e97846efde0d218db527ab716b55675f9ab99cd2c19df58fee530d2d7b88e3609ae79d402b108e67ae90b459683607bacd0ed0cda2f152a0fc9ea6765672ad9d28ede5bfdc224ec605b93c313eee2ddcc51da60a9db7ca2331f97ca807a46e92e229ed97669412b4b3f8e5fc16b4abf493345f095e5fbc0d72531f81c4cf67dd708e3401e0a233b4b7791ef42a07d511a7251d464f5a8e541a84c26a41a87e385a7aaf580537f895e56cbd6e3eeeea2a9ca6bd2154eaa550afe02a5f7a29188d77ba84e4de5452bc7f4eda48e4bc97d7274281f40c7469ea3778bc6ff1bc615644d7d8e4f07f58ddd0a21cd94a1d9e25c6d4f95809c252e727092d41d69743ca83004c93494b1046bb922e239fb601e96d242fca7dbe3d7eeb97f7b1b02414030f7fed18e2c78bae312747af63893243283e9ceb6824bce556788379b4b5ef4f85f0fdce2d0cd6d2b22a0a705b10efb1ca79ca700e85988323aea508c8d5a2493f811d3fa2c8f47321823a01d238a46e46c35af8200052d92a0d106f1a2255221ea98ec8df6a929e3bbdff28651e0aeee8a8e733ea9492db7505601237e1669d43012b0edb02f2371e05d3436338307a16b3a02888c569ce259ff6ddd18bf62fb5e774f703afe5628e26c54f00f31f368b4c45c6619f2b5ddcd08f7e6b756c79bf6a66860c184426425301780b61e9b350978ca6993113c475d8ea616c2f70b9f0bb48f4df7500a9e8a1e732d12aecde460dd7c94959fa2c52ab54b2789f8920a87f56fc7125340d65f5f7548589b23d9ddf395d16320169107ef6e0722736d1bcbfdc8cdcd7594d9bc94048f20ddc2b7aece1938ffbb961f8991212d88d78d92a1069a97d2f134dabce1f115e2f343c03dc53dfdd9757e2c72fb0b589b5983e55e3038609af680069de6679a521dd2330ee7631ba320a8e3de133569a12bb33dcce67c356395b9795b1379f0065be2bbae90bc8c5a62623319baedbe8d2ca12a3044b07bd9b7a1dc70b9b0d917d80896315f1d356bfbd58b5ada78a1f67d18fc5bf4d26689554e2d6fac5ba864087149eddb0b5e19a6d5eab04bd4221899a432effef92de92c6f9303246294f57590c60addc9cde85c5b08a1301625ceab76399caf2b61e9c157a7a2df4386e0f77b1622a746270db106b852265e911e6dff61576c32add6f0fd20b2d5740fd104dfca5b518e54f2ebf8057c90a16df35d8602bc77f2adf9f4274f327bcb1c9da77e5fd5adbe767baaefee5a27fcf35733343bcf0f436a7684589090fde143fbcf8c17df2ce6babc595be78ed581b2e947162132ebda43d9004bdb947518e6689c486aca73e7549eebd7e463bbaff74a3aefdacd829ad91ba1a48a66b9c80138d4010d5fefd6c080f74a42ad77ab630e7a09e33f2ddd03de85ef815b4d60da82a56ba38acf337bafb71c9e8370dfc9becddcb16caeb8cb8d3d28c647f48217a5104b0f7ce2778584861ec98270f18b546870ef4d4a4df4cc4e754d64f6201567b2142afde91545549f9f24a09ab5faedb88361bc8b0807bb40252bf869b714afa9a308ea21d5d5bf13384aaf68ec46f6eca3db8eeaaf75b4fd8a7213ffbdc41cc141e6e0291c983d9cc941f48d9345152fa206553564c0d9cc813f4ddf70459e7b0d123f54e0b68a9d1560800ef503b768db581597eaa4304123187b9354a280bbfec4ff5c24da0f7f1fd56cc5a2a1cdf62ef971650bba55c3c684c654d182fa9e0b2daffb80644e99de17756212536accb96f4d985061b7010dd8391501fd80d0bd08da923970248779cda480b7120645d33889f7049711592077b1fd60d61591798b42193b133def60427125a31f44564a7b542d6e513d26528f73435a19535cfea23e6a7fb9f0a1d9d027eda8269280be602fd04fae9aa2ccfed0fc431a036ef2714cc7e911be812ad577dc9bcfbe53ec82f7d34fbf022ea64b7f020de1cc97b2aeb958b897d20ff62ba23a157c6f82fade960b8af65995346c213814843c8035d4ad9b5c7281d084e3659c608eb38dec547e7202b7b777bdd846040ed618872336b993fcdd802846afa92d01580006beab3ce1fa1ede26b", 0x1000}, {&(0x7f0000004380)="137d230494c5604972feb876535b210acc35828b63ed9ca2cf365f6f8a73a7f0556a60e22e", 0x25}, {&(0x7f00000043c0)="88c24530cbb12e89cbdcac7fb449701fff4b4e6128070530e42bd772fbe4eb0adac615b9382e94d843351f4bb01057c370decf256c4d269d6fc3936ebe355639a6b2afdef488778f", 0x48}], 0x6, 0x0, 0x0, 0x4104188962c0731d}}, {{&(0x7f00000055c0)=@ipx={0x4, 0xffffffff00000000, 0x9, "35bef55b7414", 0x11f1}, 0x80, &(0x7f0000005780)=[{&(0x7f0000005640)="3665ee74762da09f440dff95359757f68d43510f828cc709d524a3d870ff8f75d74d6574d6b21d25f8d3e83bdf8b7ab40ef95f8c9e506d733024ccfe1f26fb5a307b2a70c8d4d1cb110385686c6764447b1caffc25d41325b0", 0x59}, {&(0x7f00000056c0)="c62b2215919a1db1aaa6a9f66f11e1941fd9ed4497a37bb9778b2efe47cf76ffb42ab3a0bf0b553e674fff", 0x2b}, {&(0x7f0000007d00)="8e6a3b341192f0db9e0841e17ba7e0a6a6d670e3efa2076d8834dee2b6420027d58a7335bf14c198ee5819045cfc3e55f4515ed482212b82bb167496e03e904d4ff490c232c328e4140f092f9ef391e9c91b8acc4b132bb9ca4f0565fb215192c273940662ad0099b92d5b9bdd7b5d4aabe709f36be2033fa6d48762ef34dd076eb93516b62785b18c155bf29b8988d1948a71a74b786d3c0960a97a06b6c1699f0af48efc56a78b15e26a0277548c9f8e20dece3ddc90749eb9252e79ae149f136714f313eca48c76198ed8c8459e8dc6f6414d98ea9c60359e0713b416f4f1417ad756b1c0ad9e0ebb1d1364ca4a4d36091141083aa6f4fd3dcf00399faf478b977a5cff046967e7295d8c9da9c60abbc748017cf8b21c5616841f65dbe8ce072f49a44f88e2d5468ab948dd481216a7d5f55ee98e346286d0c4fe296f7a615a8816be1df41fe3f90f7196a1ad7313d8b2e22d6501fa88549f82b020f35ef1cbf889d3550e585c857c7d8e31d7cdd0460ce4b306adfb61c1c0328c7f0853cf4590d214cd32f8bd78d46860a5245329b87f10f98794f7ab1dda3cf9625f1cf790c9e1ab4dfd274b3191d7397a79a127f2d5def76bfd0d8c6f14e59d544fe00f4c4e03216134114f69f92d393673ba74bd91681ae51246dbf1648d050568e5e29bc58c77e4efe029a487ad899f7c1fca15e5524755413685ec7430f3c582ef43211e45f0cd82efb5ed5cc96d50a712e06b57969a82fa5e99e2119925616f74d80d4030b568e13d2e390613a9f47801982a33f575c664197df3f73460f2d3b823f83bf4cf4c2e26d7de3f484f2c28b749d8593d4071bdb32a393877c095a37d027e14e7f3c055dd98919580fe58009905c83cdb78765d7be091635f34d031fea25ab941a3c7c746eabadac58f89bd5e4720a3645535f8b4b4d4ec6b499e3671a21d494243bdb0790bbb2709daecf348e6121a952cbe79b7f29b36f7d35acb0b649a87dc40a46b96c6b9cbafc218b2998bf756416f046573b724f15b1c6d137b292df3a81e416bc4d3f04d57298e8e3a796c0d6cd7ef512cea894d01b44061e5bed40a744e9efccc4b675676a74752227d64ffec83cd5ef78d6e128b431b65462547804ba9862787d4b271e9616b00fc3ace4f8ec89f044172cd4019c8c0e96a42130289a63674022838100b992a3c21ee2d097dfc0af3222315ad4081eedc7043e152b63c44da249a5396c5156a5bae39c9c71563eb737134af15b5e6da40cfa13412e02b005832c16b4bac3c7ce348a67850182b31fc2accbb7ed9efff041fb9d03761824a55dcaec345820cf712494a550076a744b738cdab3ed829cd4be514de9beeeb3a17d53c6e18c428ab289c51707e3be2eea0cd5787ec582ecb6c81df1cca6a0fa1fc23ec8c8d520140c13c33a83eed2fb33917e2ad2d46b988ab85ca434db9bad5179d5d7c61867c2de288d893b301df4cab883c5f4cf4cbf727616ecc68214eb7dead61869c4cc1b6d5d904b7af9a31bccd0279394076efca50e298ff5bc672b87f2ee6f97bc9b944dfb38028654adfe76cf9ee9c6903d11b1980420c73fa4b7ff9a81080df1a902801bcdc9b77ec3937a37407acedbb2684de33bb7afa7c7e4528a1ab3ac2bfa95fdbd9f9d52987a78f1ad626b99fab9e0f350740e16d20655958d3080c03cd0618b64ef8130d77d23ffd7f15e63a0618b07414c75e3df337fd2250c9622b3c302a6750ae51ba146448b5f766a0cd4d955aaacbf60bb22202a9348b87324d7be2ec29b3a282811fa00756b1f7d8f7d7f038b2645a7cea81abdf2c45d20ab70733add19197e5d97a77338d0939937434e1473946225f6ff4a64be27242070e0f0d7d91b358c40ed725b42b96d252e2b9bad531ff07f85fcedc9d80a0f3c69069057e04ca4fa56c33b6c4e46ab833fb2f0a1b299e878a9db4e8dbb3b8614513104b233d97e441f9f6c8a9768617230c2235f66f26035ce7207361be782779964f27278118020a08c21b83879b6feb548a7f92c91eecfc5fcfbe1b91430f36c439d6db3023354a5f6a2a587b7be9b54c84bce288fa2f4aca4abcad6498d3abab5070745eadde8e74a1dfaa6f56ffdf17111771f90984c031e515bd7b7762b14c09ca78a350434724dd54ffd40146050b3c7be70ce384d9e30369f5e304743d5b03ce0381fcba5bf392c66218f9f010e2e1d57f92e56f33d3c4b48e09c97852589de009e48ab7a19a52e247183af92e603dda79ff70d0222f1d7822d817235fa4e4f97c1265a745e68f8115b4634e210d4af1b003cf0d9d5e2609cd6242e619ba775deca301323b8c7c009364f017ae3ade077384ac634c6248ada757d80db46fced80bcf74deb3f618dc406438b167ef861a770919185ed17b7b9bb16d95eab40dcf5e45494751463eb72a1480df783a9554f05c7330a845aae924018cfcc8d0ddadbd9f6495a636038260216c45c167d2d44fa81927d80bf3e6084c1a90c29ec170f34af3dead48d8742f94a131025deb19ff7fe332b1688937acd2dc0e49d21254313504f69151b6436775f8ebaf4473b44218495bf74e2a8fe8b2e25c1b4d130b3dcf41362a47380c6a867069459fedf78ad5db966ac49dfb17d29f6c46aa4229042da1f25142cf25cfd3d0ef1a36951cace06ce192c6916fad5a876d052941f7c2429bb4e617d65a96d79cd65a4e9cbf9633c660a22f32c7e205a6f726bd475b9926dd71722488fdd83d292aef6d2aa30a0ad66c3e81d2b55de157ff42d0f5041e4159bf8491874060056aa19019bf28f8fdcdd4e4052f1a6be276c6f28985b8928740b4299e0d5360ab18af08ea06d31de4a3c17cc7a96441d848e6db118ef95567ab24309b26766da4bb05e44d1d533a1136ef3e7d06f40672a3d7f53b33c74a22b52e911b92e1b228bc925ace8ff4dc2c654ec0dc0e63a80049a497ffb5e812f0f6d8cf982ed5fe3eb2c1742d658504475402680f5cf687e1e821b64f69669bda1922ba48189ccf1818a47883252a35e7b17bd654abc508d3480d4b1e04999ea89ac7d5248cf388a64a9750e6fec08aa8b2cf88aacc65635f4fee2ef72fa6a321ea68fbf41279df1dffd5586398c15a09f700a08f9dabd5ef6088cfd367a6b56fb21b52ce03e86ac02f780c8cc2a507ed4ff71eab9b55a3a2ec845b0877abccfa2f08606106c27e5bfa2400d091f83d3feb8d17724cb4aa38b8cc1fd6c312a391c256b895a3eac8798ab0d5612b06036f8009f6ab17c228db39a5baf21c7c98845888357c34310987521b128b902323bd525d733b05b7e23e248463387c4c9441c10c85c45e6e8515450a0c69d404902b18cfe3c37e372118cf745f359e58cff725024a41848c8a2812eb7fa26968e67f0cca8a437fc46fac2762778ad7576039dd43cc8c97133a01bef852bed247b1e704911600b374a66a0366e564f13c90cbdfdc16c1b736ecd3c9958d1cefb97b7fb7552c98f02a4c7f8946809b8c9ceefcfb484270b56c7ea5df7bbe65f01387225144e2e43db042f12e34a14e8384e8a3a2350ef506322c3f7847d3f8c70dde925ad1389328e8c8255320e1482c2a1f1bb05db1a06f24f2d363a73a497ace1c79fe01d88b4a00cb2078cc80ca6549485d2e049b7eeb77c8927cc9bf791b147965583d8e65969f147f4d44a4974423ab64727cfb818f6662fbee2d6f690c993037033ed32f299f46cdfb211b9b632a6b3b50496b0a39ecdbdc1db4c27d88d86906e7637f51358aff2d000826b269b38b9bad9ee61d2532ed2b3f8131077fb483c5889e1fdaf03f1383a655f707a7e438a8c0d42a45d5b1b3592c77944ae9f683e5cd48eb73b73e17d5f57fe5f6838a9494a1719d4434c042652402c9a6c5c283a077d19cee36bd3fc7b32a9ac3fe8ebb21ea27686ed7c6578d887e1ba00f0d2d9a722be0da5b69927c2da73e029e6b2ec9fa56c64a0d0806c8faab847a098733161b51ed4e4b4514535b337ba1f0303ecf9551cfdb73b4c0fa99855842706d3797544db036d38e19b516d8d23625e70fa96eb99e942815fa0ea34e15368f826297f18aef4736399e1ac80d04337baf2af38ebbd37719f118d07dd08247a16799eb4446f482cc61c71482d8a6def9205cc28f1de0b4833e1251491293b6d68d71def921d9ebd5087112b0a2baad5313f645d20d627d487554588eb2bfcc0b37105177a397a87cf6ca83ce8cac32a2b8eea9e718896f0042672ac074214e5f690aa05f2cb51d09a46c69c89b8ca1fe25fc61e3445e340170bffebf05e96d0bb075bfb301271ce37e305af46ee20ddda0d90d7788ec9810473d5b11bac32ebb19eae51f26eeb6745988900e7b461016f7832f5e5ec2a2bbcaeaf4ce1a996bb477528f1377350d8cb6a6ee2f3bd3dbc75910dacd6242b66900ce92fce9d09944047a697aa64cc77df03b4d2f85964260af9d13f5a32a5e6c280d02c202567e01982829f567471d77e512909cfe9be890e9c4c8f0e0c4e0f995f443de4251c2f37386b5001d82775497bd5f96eeaad8da82f1e35af4a3685137035f3f200bc647844bfa83a53d8b1d8f435079a94d23f67773619ae3add09558d3e8379009340a0cbfd50d6769bffaff6f6833e6278b02ea05b73f454adb4ff6d0abebf9a30b5582eb8400021e4e7414f46554b70c905143583594de46fdce96d75cd188b8cc046085a65562fca4d7281c32daf6b147b94fae8c57bc6b2376b7beac92d7210cd39a98fb00fb4cf860fa919d1e69de97f970993db77ce60dd3e4442f6d4bdce3e9f5f38205ae3d9d20fb7cfb393bec6e0572ce74c041f059d083b836f9b3ff9fc993c5b964e2f276a4817b69353ea347ae3f67be7ac442bad238e0ac15f5410c55c8811815a117986f134a0b1cb07977a9021cf46f9eb2aa8d4fa661aeab243a5a3c19e26d493cd9a2f051cc6c435386757278dab5561c567d3560c120fcf0ef8a8f62b8a78f657a325c6d56c0de6e035567cf4ef2ed1cedfd0c50b97bc79dfe1873c8fed918301fe3c109804da6a7f61f4cc7bd92628067c4c96d8218148317c86294d0d92b86c3f4981aa5e87eba5b85f2096dbfded2fce63f53dca7fc4511b1c3f00db90dda74c7e32187481e781f32cffc7b3f5f304e6820f950a208d6e9486f304d3edf98c98c043e389d5058b983c2026a0bf2474ee45d568db6fd69a788ef58ed9baef765b25813c7b140c416974dc224182785ad408e754a83cea958be01cf7b36afd2cf71782710e7e9d1096566a24f7b575780983da646f5ec4abd7b236c979bbb662f9ac89cd5e744ee84e9f84f0e8698a8a901aff214cfc3c2541f9e9b6d41fc74943c90c6fdc0bce481d94f5853986c6f5f0f26a04b9912a06276dc1dcf6c74657084bb6ce7a7259f7780095623f37d818256e72048a0596cef7b6b464b62cfee9ef70819e72c6638798e3bc32fb387fb1c1cc8805136f2b2c56744c717d5299dccfb56a786c3cf8747fbb67b2f5303e82a6b978e0d81eb2acea21d54fc7e5eaea4625d864e07af98282da0a5c42b85dc6660636010c1561c5c1a096957cd08971e7700903184684423f7377cafaa07d26e1c7104a59ed24c97b02f49c320651fe6a8d12c94b36266a3c8573e87f71cbca5b3b5a7945bc4cdbafe59e9a8feb8f5787b1438e081e15b4f2f49982cd88c1436b353fe9688e6e4b718afb1b4f1780e4d2b7d182852730a7194865d153284b747cc1c3cdcf201c93a4a5a676df4af04de735a31bcfc1289496493d18c6d1e1ff2bf2a1d1a93cc60f9b49aecc46d30", 0x1000}, {&(0x7f0000008d00)="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", 0x1000}, {&(0x7f0000005700)="5080107bce9868ebb78ba346781353582a70d28a6c498190057b3a4c52ec187d09b601c72c86332c1dae4df7babdf4df008f783993b1e2a796cd2bfe69e81d89bff52b87b759", 0x46}], 0x5, &(0x7f0000009d00)=[{0x58, 0x13b, 0x4, "de8d69ebc1deb333fdfe8acd56661567962bfe15b71c24fc9fdfc5d341dcadf394c69bc22205659547867b1b3ffe197ddfe6c9d09555e67f44cd994494498e220152b183"}, {0x40, 0x115, 0xff, "562edceb7c3665486bab7c2213e587193df1aedc16a6c81652263eb2823f865450111b623b59246fec76968af04a37"}, {0x80, 0x0, 0x1, "0f654546cb11a0052b482e67d7851567f496727b650e1085392f85e7416ec5eb8672a9c2c579552c2d7288a55ef2254387a235e45562f4e8051883e2aabf6b6f2648df9f1a89d4e7f3cee0df2af984b883d98b1b17fd31362506c77710a4bc73612c496b0cc52b9b3c"}, {0x48, 0x0, 0x6, "930e8036b40bf3ea6a6d6658ff590c31d0fb789c657b1c7556c1853ebbdbe13e37b40769ebb8ca11ee58fdd113ab06f379"}, {0xe0, 0x116, 0x8000, "4ad138fa9f307896adeaa47b248033568796abc0c3f83c4f7f151b0977d814b8b63dadae2125e805f7c059461250b72ad6dce4bb656e1fee6db7082cb54a0ec9200681a618df5d524522eb5136fdbd9b86f6dcbfbe015807d3805ad884a8509f5a872b70d30c3f003b9aeffc7ad963ca57c509cab439ce82a301f09885b3f6345023120eead906bc7c7fdb41d5e920e0b68bc033656ed7338aeec3a34e341f070e267fc939e4b295788d92d0fd759e2f2f979f9fc7fd169d767a623a286cf4ad2330220ec1d9aa0bb50ac571ed"}], 0x240, 0xe9a2427a47c6ef46}, 0x6}, {{&(0x7f000000a340)=@hci={0x1f, r10, 0x3}, 0x80, &(0x7f000000a940)=[{&(0x7f000000a3c0)="fabcabd51343849314c388bb13040c77756b0eef96efaa1ec1685802e68a2fd90d914a9194443b467fbf96be431b15b74037b5428b34cb8a254de103abb8570395c619ec8c5b717eb6a0553b962e18866b32e022cf76d3e81daf3c530b7351dd073e4dca485a8ed5944e702d56cd97e1169bf9580d574c15b07e9c2c760071aef6698f9d2e6c536d4adadaeadddda6f56a5612dc93c6a11204aed7824fccfb62a4a8ee587b20cdf2e7871606d87d3db0236412b3faaeafa307067f36d3367b8d20cd1f4e929b91d6bc2c5acddab5ec011b8a9290aeace4", 0xd7}, {&(0x7f000000a4c0)="36ae6a1525ac5ecfe10c2bf1", 0xc}, {&(0x7f000000a500)="728fb7f66d6f577c741cdc0733b057ea19469a36627d49d4dc31bc8992845bb732357f5683f33f102d5c387786b6517b399b7daf418524f36475477ebaf689693c5d42894b5a2d1ba06f679a18dc657d36e5af382d6c2dbf91dcc16a0bca21e08b4e1d893182c1d3607b6edad2a3ca0920a0db885b3257875e98bcea0af8ac5b8e4d8bcf2bc0c27c7d93514d16ea4fdc35ee74abc27378b9e918145995df03330bd3b1d7a300f75a4a339eb92ff8b698c440561ada2577cda37044b9dd3359d06bc73d7c5a2551bd93e7579e22a89e32dbddc18e", 0xd4}, {&(0x7f000000a600)="57587f860d84f369856ee30876ddb2c0c2f91edc55ec275cb91a5a10a1dfef456748bcff9029c2bf454c84cc094c4ce09087e6873cd5b94f2157e334686202227a1dee618c4f13ad6f0a8ea39568545a28bfe28f1128dc44bbfe5bb81b653d8f1630a13b34624adfa146b4b6cf6dce266de42fb42dd68745fe0c5b072f758ee54941d8", 0x83}, {&(0x7f000000a6c0)="aac070e62ce1b83d399797dbf8231b153894f301dec37b55f454eaee98cd1c2643ee16285d1de328979c5f3fcffdc9a7ab81faa2cb1df6a68eb5b5ef9c890fdee3e25b26955bf58533eede8930fa20cd56e4caaa8e5859b5b4825b58fbf0104d8b468b6a344e649692b1083dfd39d6", 0x6f}, {&(0x7f000000a740)="89540741ed1b049088cd772fc4d23422e77d3774c7294defe4a01b396f1b8065914ab59a1e62a4a354b23170f0886bf31b93af276535ea8bbccdec5cb213116cbc8860585032a38c9c18dcf22b8f759551da1d143f6b4a6f3a80602a4152743f49c15d131294", 0x66}, {&(0x7f000000a7c0)="3c8ad6b5e0afaf60ba78d591ba8712e83ff37c184b2bcdc411f7c4a653eb643a83f3d3ccb410c159c8bc1a719c12fe9ce4e562bd5eb516a25b185bff737befa0b7e06cb72ae0a4a7bcf0ab331443d2d9e893fb1cf50594adfa3f9161f99b936a1dc152a444454861a20a63de285f80f1e9e2d1900bf1a9f6bf48d95c7b0b2db39f1c9e1a0cbb8ad92005aa35dc76e3e637442fb9765feb1f2f10948ad42aecf1c508909c96f5c05b5e36af958f78ea2f504b49f5c2161f4b0d36596d633bd510625c59045183741544957e", 0xcb}, {&(0x7f000000a8c0)="d03948a44c0d7ba38e429becd12c7368bb4fc4b1349a8fcdf6cceea01558cc1f8eaffeb2edd66fda832e983eef0cf8f100f91df292d9dfb04ed767a9ce2f411b8872d48cff84f591359cd6bc74932fa15c66012ea73b3917db548f83564348735d38b01b137ab954f0e67ba9e914", 0x6e}], 0x8, &(0x7f000000a9c0)=[{0x100, 0x10a, 0x2, "042950ca22e9a308e443fadfa04e473b0881eb77ee06ec2fa80f68ffc39c572968de8c9b864617c80862918aa58259721cd0a7a017bee657d50fd63224aa9f7b9b6966a574ba15b845c44b7b15c13522f31fcc21e36eb0326b37d126ddfdd69da2d936576eb26efdc1895004d78e663ea141560101cc8c35069fe540e7d304a0f901a733ccb562e96fc4efeb8d53241eda59dfee23d61a2485bca3fc47fe8cf019882657067ad8fe4e00cdef32d4661d5d5643a75745e7241e38cb2a1c9b420fa515167664d4223ef0ddbd0dcb48fb31b469b25f694ea3c02cc787be6f747dfd29b76a6c9bf9648be723ce"}, {0x100, 0x10c, 0xffffffffffff8f02, "d4c9f806a648c9863755c6fd5468f074af801f8944a3922b4eebaedd347ec5d421cdd09580fdf79bc3fac009a98efe17e802e5170ec725ed7ad65142da317c038c55645759921acce48cc112b4d1e4f4b9f438ef825fb51ef682c1a5e7360458fca5b7333fa2dac9b00f7755f7b1820b54cbcc42d2036a4b9d19c8b9674d0268de4aa3a81cd4aea0444cb9e02a2c0d26f082b6d0f3c5ae97b849809047c08f9d0ee08d06990faff8fa5f8a23004dfd0abd00d3b6be5d78104899bbe2dba4c5ef13095d8bc8ca2679bb8df23de6bed1536f84151fdeb1615ab24c70e3c810f74f523a17111dcc7046f8fe"}], 0x200, 0x20000000}, 0x5}, {{&(0x7f000000abc0)=@pppoe={0x18, 0x0, {0x4, @remote, 'sit0\x00'}}, 0x80, &(0x7f000000ad00)=[{&(0x7f000000ac40)="5769aad1e51917e82670b0ce222b159dc29f67e1297762c42762bfee55620d664159ff3a937bfad41d1bf0f9bdf19a612051c527b59acd58388ef0ab05f500468f3e1e2eea1bb571d01999b637692d1f9fd01dab4a789575cda1beb7b946e4b318f8890d6d64df6ec1a5ab48f01b4753db45057a7aaa5cb428fd7d4127599274548f6999fb6c49d839a00ed1305664f969ef25018ff07f47e4", 0x99}], 0x1, 0x0, 0x0, 0x4000000}, 0x8}], 0xa, 0x40800) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000003880)=r1) write$binfmt_elf32(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="b1c4eda05708fd56d14247ef838d5c5858fe5101d2a94faffd6cefa2a1914f489fb6ca751220b7a0e45da49013de1b36316813a0903d7c7aaafc0804b87097f5b424d03f0440a2c41d8f1d1faedfa42a7bb2e6b432be21a7e1cd17c82de24682f46383cd82af7f040fdadf3faeff48bb77abd2e0df3f19e8eb2b", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX=r5], @ANYBLOB="22ed03f32201bdd23861ee36eb5d32f3193d7ded2acbdb2c3a42b74c85280804ad0cc2974db7ddbb28a6f80d461ad04aa6e876521cb689d0e2e9c527506f8710e6151d95c2f3c835dfe2a74ce7b618e686d3679a2d72d6137bb821c465e5ebceb496109da12dc98b069b93a66ef1a39b7c8aebf3d6205894f61cedcff20ad5ecc3ef4f4665d1739eecf98a08138f8ae2e00a84f34fda1673d4cf8d147496f6c842f549a5e18d05504cbcf9030781e49e01e919984e8fc315", @ANYBLOB="2833b60920efefd50f13b7577e1c6c35c4cc583d072942d3be19ef0522749c0897af7dc2e208164938a8416995d1cf9c51a6ab9c332a8b3287ddcc62e1ac0b3944754cf400905c5fba8f914d91a54572a56164e5873e8e14", @ANYRES16=r6, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESDEC=r3, @ANYRES32=r2, @ANYBLOB="80323cf3623da0d01598e717eba00100bf3c1f072d348866e4d0eb523b97d06743820314cd4b36c5b9a18034d35e802268489ba61acd9237d0d8115b86dc54cda3940b35300ab6c7f4ced55c15adc75db0a9f69bac6e7ec17432b5add0e8282b448bcc01f7", @ANYPTR64], @ANYRES32=r3, @ANYRESHEX=r0, @ANYRES32=r1, @ANYRESDEC, @ANYRES32=r4, @ANYBLOB="ec66fbd39bb973f3a23c2ffafeeb1c99", @ANYRESHEX=r3, @ANYRES64=r6, @ANYRESOCT]], 0x19c) recvmmsg(r4, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000038c0), 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000440)=""/78, &(0x7f00000004c0)=0x4e) 03:36:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x165, 0x0, 0x0) 03:36:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x491]}) 03:36:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xf1f3ffc100000000}}], 0x2, 0x0, 0x0) 03:36:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x2000}], 0x4000000000003cc, 0x0, 0x0) 03:36:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:15 executing program 3: r0 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000100)=0xe, 0x80800) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0xffffffffffffff00) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0xd58}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r3, @in={{0x2, 0x4e24}}, 0x76f62cf9, 0x8}, 0x90) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:15 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x2800000000000000]}, 0x10) 03:36:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x87, 0x0, 0x0) 03:36:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x48, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x179, @remote, 0xfbd7}, @in6={0xa, 0x4e20, 0x4, @remote, 0x40}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}]}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000300)={r3, 0xfffffffffffffe31, &(0x7f0000000480)}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r4, 0x80000001}, &(0x7f0000000240)=0x8) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) tee(r1, r0, 0x7, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x24d564b00000000]}) 03:36:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xf0ffffff}}], 0x2, 0x0, 0x0) 03:36:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x80000, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000640)={0x4, 0x4, 0x98, 0x0, 0x4, 0x7f}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) sendmsg$alg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000100)="f8df09db1318f046af6a98c5749a68a11dc7e95449cf6593fd3f7d6832599abff1631d4a4ff07c783b1d1fcbb1c54c50b43fc60e08b1659a7982aeb7285dccce9d3b764e651a0b0273754f2f84504a353c90bbef87e2128a1c7d01c66522fc91dc498713b3df3513cbf93e414c9bda5b2db7fb3cc236e0a1cf442b1d26e69775b7f9e7a47772e2f58a946dc3c8d74dcdb2952f97fb0a7d42b4dc3f06eb416b73a5f5d38201017cf48e01aa232d5f4621a37791492f97f02cf6bf984a369b828923b53a9912aa7385f24f3ee7e6a4587306b5dedc2f61f2abb521ef207fe1e9a374d7a858b505ac6682d0b05c7b85d674a9661dfcba10c27b", 0xf8}, {&(0x7f0000000280)="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", 0xfa}, {&(0x7f0000000400)="414ada7179c1b7ecedce448abebc493e2f1cb28f609758783fcac99898bdf98360536add675f2fb380e311459080cd48a3a7199d67ed807f6ab2544171e1d286aab7a0d7435218840511f7c80b3ef7ea19e3296bd42eb4ca6deedeb5f98f8bae9738ff35d3941e23c4", 0x69}, {&(0x7f0000000480)="fe31", 0x2}, {&(0x7f00000004c0)="e833ad8f8caf4a", 0x7}, {&(0x7f0000000500)="0218f00b6ba03305", 0x8}], 0x7, 0x0, 0x0, 0x4000}, 0x4810) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 03:36:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1b0, 0x0, 0x0) 03:36:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x300, 0x70bd2c, 0x25dfdbfc}, 0x14}}, 0x801) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_bt(r1, 0x8907, &(0x7f0000000400)="dd545f8970c3bacbb85aa3c802bef4dacea5d63c09878670380a6412846f1a533e064dd040e3bf00967f87a0ded795d74cfbba4b89b59337bfd2ddd0a79a6cd0e60d99971ba8255d67ea987b9d3f6da6e565ddab004084d1d3789a884c745ab639c232b2a97a53828a7b6b9430b1d1a2adc7aed18f902ad409bf1f962504fb183f6b4c958df1acdd3fa538af9b723adbdbbab36103eab1628f12bfab3f407fd70b1d2aa010b83aae8809c18cb11fef951a02633bedf440d79a50f1ce0fea14c26abd1b60ec293718921a7f1d7db3f9bd6ba9df540e6fe44477501074f3915b05eae8a0") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:15 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x900000000000000]}, 0x10) 03:36:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x8001, 0x400000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffff9c, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e21, @multicast2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000005c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000200), r3}}, 0x18) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/75, 0x4b}], 0x3, &(0x7f0000000400)=""/166, 0xa6, 0x3}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) 03:36:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xbd0f}}], 0x2, 0x0, 0x0) 03:36:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x2000000000000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x40000]}) 03:36:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x700000000000000}}], 0x2, 0x0, 0x0) 03:36:15 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xe00000000000000]}, 0x10) 03:36:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="e2f0fd8bf019cca979c3401b7fd1f2329c312e98158a1730dc5b073049567fb823318e03b470141d11eee73b16835d5e23509a1185aaab9edbd5223de10fdc7c9da57f0dd6417add78baa34988d8a7f91627238fb130c1", 0x57, 0x80}, {&(0x7f0000000280)="a6603c6e9eba3674ae3f7181c58a355104cbcca4497570c42fdebc0d6c6ec241a5631e942aac4a253e4dcf944b524046cb6780440152ee22693581aadbb83eb4abaa4a07b0b2f4bef104d664a399559f1c4bdce3419129c9c69e0112ebacc5bd3d3a36d10e037ed619fa3fd3026f230d330cc0a635136275d222ac925bfd7da074a1ca2dd89089b4143fe4235db2c00c5341975fb029646a6cc82f4688429f8f1ef2b4d93b4cb27164a4c269fb", 0xad, 0x8}], 0x8, &(0x7f0000000340)={[{@barrier='barrier'}, {@noenospc_debug='noenospc_debug'}, {@discard='discard'}]}) 03:36:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x25, 0x0, 0x0) 03:36:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x20100c0]}) 03:36:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @local}}, 0x8, 0x1}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r3, 0xff, 0x9, 0x1}, &(0x7f00000001c0)=0x10) 03:36:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xf0ffffff00000000}}], 0x2, 0x0, 0x0) 03:36:15 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10) 03:36:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x4000000000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xb, 0x0, 0x0) 03:36:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xdb01]}) 03:36:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x80000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="37a6bd8ba573394b6e70c38ed1c209fb40721f5b2aacd2f0900db61ba5c0ed30d8e3282ec2fc7756ae469d7a591d71ac064109e16da419c61f8139b74fb081ee2246bc049633099d", 0x48) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x0, 0x1, &(0x7f00000001c0)={r2, r3+10000000}, &(0x7f0000000280)=0x2, 0x1) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xaf, 0x0, 0x0) 03:36:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x400000b0]}) 03:36:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioperm(0x4, 0x7fff, 0x9) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f0000000300)=""/242, 0xf2}, {&(0x7f0000000140)}, {&(0x7f0000000400)=""/177, 0xb1}], 0x3, &(0x7f00000001c0)=[{&(0x7f0000000640)=""/215, 0xd7}, {&(0x7f0000000740)=""/212, 0xd4}], 0x2, 0x0) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x10000000000000}}], 0x2, 0x0, 0x0) 03:36:15 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xf4010000]}, 0x10) 03:36:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="91340000", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x10, 0x0, 0x0) 03:36:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x8000000}}], 0x2, 0x0, 0x0) 03:36:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r4, 0xfffffffffffeffff, 0x30}, &(0x7f0000000240)=0xc) 03:36:16 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x40000000]}, 0x10) 03:36:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000400)="65cc627c0d77a708dd0d6defe20857214380ffa029d363489b69078788fbb3abbf10ed20b02ad9c5f1b96fc5bc81e56303c768c0d4829fc967bd848ef8b2e3628c6cc4a29ac147529574c833137d483849d41c401cb332f1174e16e14f16b3a8fb851d8926a6f3f2f50e7e240db7a4e10524df9e79d954a31057374b50bd8f4b20ff86b345d7e56dd38075098315061c87c3c6cfc038db79f9b032263528e982422d83be0a1d695d2b7e9e7456c2c9bbaa1bc6d713") pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)="27c1af85d3c60f2fc4b8ee23d6d5c71240696e0000000000000024071b91fc6a5e5aa2f384616516ff010000022455c35845f86fc40dcd6fe2b390de53fb3f1fbbbef638545431871aa4c99f9bb65d8933283ac9648fa4f0003e3f60bc492bf9afd396dcc9567d21214c7e52bc53f21776416a0786c28bbc6d9cbd34c3f0443bedb7c9b66412173ba0839f90f62f7b4fc946d750a9c39c1f8948f0c9136861d4cc7fb782b717e494e706eab0a1c0b8fab8e90928ef780c92bdb4d05416935a9ba9b52651b0b102", r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e000000200000000000000000000007500000000e60b893f05c483920000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000008800ffffffffffff000000000000000000000000000000000000ffff100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)={0xd, 0x7, 0x2, {{}, 0x9}}, 0xd) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[], 0xffffffffffffff0a) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0xffffff7f00000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x4, 0x0, 0x0) 03:36:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x10}}], 0x2, 0x0, 0x0) 03:36:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1b]}) 03:36:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001240)="9134abc0", 0xffffffffffffffed) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/170, 0xaa}, {&(0x7f0000000280)=""/237, 0xed}, {&(0x7f0000000400)=""/132, 0x84}, {&(0x7f00000004c0)=""/191, 0xbf}], 0x5, &(0x7f0000000600)=""/113, 0x71, 0x3}, 0x3}, {{&(0x7f0000000680)=@rc, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000700)=""/141, 0x8d}, {&(0x7f00000007c0)=""/133, 0x85}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000980)=""/175, 0xaf}, {&(0x7f0000000a40)=""/103, 0x67}, {&(0x7f0000000ac0)=""/96, 0x60}], 0x7, &(0x7f0000000bc0)=""/123, 0x7b, 0x22ba}, 0x1}, {{&(0x7f0000000c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=""/26, 0x1a}], 0x1, &(0x7f0000000d00)=""/194, 0xc2, 0x7}, 0xd5}, {{&(0x7f0000000e00)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/92, 0x5c}, {&(0x7f0000000f80)=""/171, 0xab}, {&(0x7f0000001040)=""/87, 0x57}, {&(0x7f00000010c0)=""/151, 0x97}], 0x5, &(0x7f00000023c0)=""/197, 0xc5, 0x8001}, 0x2}], 0x4, 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001200), 0x4) r3 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000001280)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000025c0)="10843e003110e2188d46e9f4091aa2083836a04c4f95b430c5f8a4d7f661c05557865c3b", 0x24, 0x0) r4 = request_key(&(0x7f0000002600)='trusted\x00', &(0x7f0000002640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000002680)="2f47504c626465766c6f63707573657470726f63286d696d655f74797065932d776c616e317d776c616e317365637572697479b5405d6d696d655f747970654000", 0xfffffffffffffffe) r5 = request_key(&(0x7f0000002700)='id_legacy\x00', &(0x7f0000002740)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002780)='\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f00000027c0)={r3, r4, r5}, &(0x7f0000002800)=""/158, 0x9e, &(0x7f0000002a00)={&(0x7f00000028c0)={'sha3-256\x00'}, &(0x7f0000002900)="5a3c0e41ee599ce706cc2df9e81b0f7d2b0c7d666cb238d3f56317ce0e8db7b2f54f32254c48321dff03019d2e1216f5a5549146fa11675e84b88ff24003ad360f23c276fab180e7f894ea26e9a8d1957f0d2344d6c1eeb375516fe6427e7488636879b48f3936437626c06aa6934d155bd2fc268b3eeb04bc169524e6778ffa4b43621ded13302cd34adcf6ffdd2d392e0444c7f26039addcdddbcce2e0cc370f8545dc7014fbff8f8a8663bcd9f7b19dc9a312017c4d9252ecada3cac852d788dde67c955402ba23", 0xc9}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x8}}], 0x2, 0x0, 0x0) 03:36:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7501000000000000]}) 03:36:16 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x34]}, 0x10) 03:36:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x9b, 0x0, 0x0) 03:36:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000320840000000008400001200e000000200000000000000000000f2d0cbefbce7a4bd0e00000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340), 0x0, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x200}], 0x2, 0x0, 0x0) 03:36:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="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", 0x16e) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0), 0x33b, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0xbd}, 0x881) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xe]}, 0x10) 03:36:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8913, &(0x7f0000000080)="025cc80715145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x8dffffff00000000}}], 0x2, 0x0, 0x0) 03:36:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7f040000]}) 03:36:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x103, 0x0, 0x0) 03:36:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00'}, 0xc3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@rand_addr}}, &(0x7f0000000840)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0x0, [], r2}, 0x48) recvmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/184, 0xb8}], 0x1, &(0x7f0000000440), 0x0, 0x6}, 0x1) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000140)={0x0, 0x0, 0x10001, 0x2, 0x8}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r4 = accept$alg(r0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x4, 0x5) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e0000002000000000000000000000400000000000000000000000000000000000000e6d7988790000002000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x4}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000640)={0x3, 0x3, 0xce4, 0x2, 0x5}) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[], 0xffbd) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000013c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000180)=0x1008) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000500)={r6, 0xfffffffffffffffb}, 0x8) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0xfffffffffffffffd, &(0x7f0000000100)=0x4) recvmmsg(r4, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0xe8030000}], 0x4000000000003cc, 0x0, 0x0) 03:36:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="03c0", 0xce) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x101005, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000340)=0x100000) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000001c0)) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="aad22a364cddbacd650210179389dd02f9e32d53f3b7738a312cbc708c3cbc0929e293b038a6bee5ca2cbda440d9dc0341ccf5ca100641626220b5d045a3291b75c6159734deb54d04f8979288e42def", 0x50}, {&(0x7f0000000280)="a9dc5af297dcdbc5a01fcff6a078836b6ab431ec19ae118ca9e65a7953959ef6657861dffe3c250074d8358ea8cb525fb6b351523f7949b1b49c22c12e973cc113d6ba0c26acd7efdc094e21b4d69a4d2e7d1942b31fa05284221ef097a68593abb2126041fb3d307dc75d3b0e82274ec2f63986fc3e33fd65fee40df60eded8f6b7c9e7d273c821649d4f3c78ebd3", 0x8f}, {&(0x7f0000000400)="b647825d8e2cc680e35ffc1512fd572e012f5e28700df61d9e48ea561f0f5372ee6438df2754d0d06b72fe9779faf902155fffee60837d90cd7595e7b86222390614659b96183460d0e53249552058901a06d84617ae2f976468ab6d7d25ae57c943e2cac9ddf21c3b2cb00b7dd123af89d74db47e27d814f9af20377ecfc0278e53be9884ad4795c745b3390b7c3958cd10f8c9323b89f938e667bb425c2fd86775fc50beb848693a2684228e14b2830e22c2e62315dcaa0f43ae87e448677e3cca85e66fff646ce6fc23d956ed76f63db04bbeeac6cc88af9006a0b54338fa66406816096fc0bb508042ef9f37f28bbd97d3", 0x2d3}], 0x3, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x2) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000380)={0xa, [0xfffffffffffffffb, 0x4, 0x33c, 0x9, 0x3, 0x7c62, 0x0, 0x3, 0x1, 0x401]}, 0x18) [ 676.036431] Unknown ioctl 1074310803 [ 676.056426] Unknown ioctl 4707 03:36:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc2000000]}) 03:36:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x300}}], 0x2, 0x0, 0x0) 03:36:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000001380)=""/28, 0xfffffe09}}, {{0x0, 0x0, &(0x7f0000005980), 0x0, &(0x7f0000005a00)=""/43, 0xffffffffffffff2b, 0x400000000c084}}], 0x2, 0x0, 0x0) 03:36:16 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x8]}, 0x10) 03:36:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000300)={0x3, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}, 0x9}}, 0x0, 0x2, [{{0xa, 0x4e20, 0x9492, @remote, 0x5}}, {{0xa, 0x4e24, 0x4, @mcast2, 0x6}}]}, 0x190) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xeb, 0x0, 0x0) [ 676.088723] Unknown ioctl 1074310803 [ 676.092562] Unknown ioctl 4707 03:36:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = open(&(0x7f0000000140)='./file0\x00', 0x200, 0x63) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000180)={0x1}, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe86) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x40000, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000100), 0x4) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:16 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xc1fff3f1}}], 0x2, 0x0, 0x0) 03:36:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1b0001c0]}) 03:36:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000100)=0x2) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0xfffffffffffffffa) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0xfffffd05) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x93, 0x0, 0x0) 03:36:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) sysfs$3(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getown(r3, 0x9) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000027000000ffff000000000000000000000000000000000000000000000000000000000000000051870000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000300)={0x400, {{0xa, 0x4e24, 0x7, @loopback, 0x9}}, {{0xa, 0x4e22, 0x2, @mcast2, 0x6216}}}, 0x108) 03:36:17 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x3]}, 0x10) 03:36:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x40000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x100000000000000}}], 0x2, 0x0, 0x0) 03:36:17 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x8001, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000400)=0xa, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x12941) 03:36:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x47f]}) 03:36:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x180, 0x0, 0x0) 03:36:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x3000000}}], 0x2, 0x0, 0x0) 03:36:17 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xffffffff00000000]}, 0x10) 03:36:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2, 0x14, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@ipv4={[], [], @multicast2}, @in=@local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x0, @mcast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xa0}}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x44200, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000100)=0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f00100001000000000000000000000e0000002000011706ed2ee7d000000000000182a17af728d28ff000000000000000000af63d020615274d61700000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2c]}) 03:36:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x8000000000000000}}], 0x2, 0x0, 0x0) 03:36:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xd9, 0x0, 0x0) 03:36:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x100, 0x0) accept4(r0, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000180)=0x80, 0x80000) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000001c0)={@local, r3}, 0x14) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x8dffffff}}], 0x2, 0x0, 0x0) 03:36:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x179, 0x0, 0x0) 03:36:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x3ae) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="af66ae2c4b54ca830ac77e33d81ff381db98b8eb92bfe849cc", 0x19) 03:36:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x2}], 0x4000000000003cc, 0x0, 0x0) 03:36:17 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x11000000]}, 0x10) 03:36:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x3f1, 0x342, 0x1, 0x6, 0x6, 0x7, 0x70f2, 0xfffffffffffffe00, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000300)={r2, 0x8}, &(0x7f0000000340)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000380)=""/138) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000080)) 03:36:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010113]}) 03:36:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x80480, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000180)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x220000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100)=0x9, 0x4) 03:36:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1e01000000000000]}) 03:36:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101400, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x6f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) sendfile(r2, r2, 0x0, 0x4) 03:36:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x100000}}], 0x2, 0x0, 0x0) 03:36:17 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x28000000]}, 0x10) 03:36:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xc9, 0x0, 0x0) 03:36:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESDEC=r1, @ANYRES64], @ANYRES32=r1, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r1]], @ANYRESOCT, @ANYRESHEX=r1], 0x31) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xde01000000000000]}) 03:36:17 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xa]}, 0x10) 03:36:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x10000007e) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x4, 0x3}, 0x14) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000100)={0x29, @remote}) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) prctl$setendian(0x14, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) getpgrp(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x8) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x41, 0x0, 0x0) 03:36:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x700}}], 0x2, 0x0, 0x0) 03:36:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0xe803000000000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x8b00000000000000]}) 03:36:17 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x80300c2400000000]}, 0x10) 03:36:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x14f, 0x0, 0x0) 03:36:17 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0xf1f3ffc1}}], 0x2, 0x0, 0x0) 03:36:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8004, 0x37, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r5 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r4, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r5, &(0x7f0000000180)=ANY=[], 0x10290) recvmmsg(r5, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x6, 0x1f, 0x7ff}) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') clock_gettime(0x0, &(0x7f0000004100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003f40)=[{{&(0x7f0000000280)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f0000000400)=""/157, 0x9d}], 0x2, &(0x7f00000004c0)=""/112, 0x70, 0x48e5}, 0x3f}, {{&(0x7f0000000540)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/254, 0xfe}, {&(0x7f0000000340)=""/35, 0x23}, {&(0x7f00000006c0)=""/7, 0x7}], 0x3, &(0x7f0000000740)=""/200, 0xc8, 0x7}, 0x5}, {{&(0x7f0000000840)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000008c0)=""/108, 0x6c}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/179, 0xb3}, {&(0x7f0000000a40)=""/187, 0xbb}, {&(0x7f0000000b00)=""/111, 0x6f}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000b80)=""/171, 0xab}], 0x7, 0x0, 0x0, 0x1}, 0xee29}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000d40)}, {&(0x7f0000000d80)=""/170, 0xaa}, {&(0x7f0000000e40)=""/10, 0xa}, {&(0x7f0000000e80)=""/136, 0x88}, {&(0x7f0000000f40)=""/46, 0x2e}, {&(0x7f0000000f80)=""/171, 0xab}, {&(0x7f0000001040)=""/92, 0x5c}, {&(0x7f00000010c0)=""/225, 0xe1}], 0x8, &(0x7f0000001240)=""/105, 0x69, 0x71fa516a}, 0x3}, {{&(0x7f00000023c0)=@ax25, 0x80, &(0x7f0000002580)=[{&(0x7f0000002440)=""/176, 0xb0}, {&(0x7f0000002500)=""/21, 0x15}, {&(0x7f0000002540)=""/15, 0xf}], 0x3, &(0x7f00000025c0)=""/195, 0xc3, 0x45ef}, 0xffffffffffffcbd2}, {{&(0x7f00000026c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003940)=[{&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/5, 0x5}, {&(0x7f0000003780)=""/176, 0xb0}, {&(0x7f0000003840)=""/220, 0xdc}], 0x4, 0x0, 0x0, 0x100d}, 0xb9db}, {{&(0x7f0000003980)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003a00)=""/26, 0x1a}, {&(0x7f0000003a40)=""/17, 0x11}, {&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/139, 0x8b}, {&(0x7f0000005a40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/126, 0x7e}, {&(0x7f0000003bc0)=""/120, 0x78}, {&(0x7f0000003c40)=""/108, 0x6c}, {&(0x7f0000003cc0)=""/176, 0xb0}, {&(0x7f0000003d80)=""/152, 0x98}], 0xa, &(0x7f0000003f00)=""/4, 0x4, 0x6}, 0x10000}], 0x7, 0x12001, &(0x7f0000004140)={r4, r5+30000000}) getpeername$packet(r2, &(0x7f0000004180)={0x11, 0x0, 0x0}, &(0x7f00000041c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000004200)={'vcan0\x00', 0x0}) accept$packet(r2, &(0x7f0000004300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004340)=0x14) recvmmsg(r2, &(0x7f000000c180)=[{{&(0x7f0000006b00)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006b80)=""/98, 0x62}], 0x1, &(0x7f0000006c40)=""/180, 0xb4, 0x9}}, {{&(0x7f0000006d00)=@can, 0x80, &(0x7f0000008000)=[{&(0x7f0000006d80)=""/153, 0x99}, {&(0x7f0000006e40)=""/114, 0x72}, {&(0x7f0000006ec0)=""/48, 0x30}, {&(0x7f0000006f00)=""/4096, 0x1000}, {&(0x7f0000007f00)=""/110, 0x6e}, {&(0x7f0000007f80)=""/83, 0x53}], 0x6, &(0x7f0000008080)=""/37, 0x25, 0x3}, 0x2000000000000000}, {{&(0x7f00000080c0)=@vsock, 0x80, &(0x7f0000008400)=[{&(0x7f0000008140)=""/154, 0x9a}, {&(0x7f0000008200)=""/22, 0x16}, {&(0x7f0000008240)=""/177, 0xb1}, {&(0x7f0000008300)=""/251, 0xfb}], 0x4, 0x0, 0x0, 0x8}, 0x657}, {{0x0, 0x0, &(0x7f00000088c0)=[{&(0x7f0000008440)=""/69, 0x45}, {&(0x7f00000084c0)=""/36, 0x24}, {&(0x7f0000008500)=""/10, 0xa}, {&(0x7f0000008540)=""/123, 0x7b}, {&(0x7f00000085c0)=""/222, 0xde}, {&(0x7f00000086c0)=""/246, 0xf6}, {&(0x7f00000087c0)=""/77, 0x4d}, {&(0x7f0000008840)=""/83, 0x53}], 0x8, &(0x7f0000008940)=""/155, 0x9b, 0x9}, 0xcb1}, {{&(0x7f0000008a00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000008e00)=[{&(0x7f0000008a80)=""/171, 0xab}, {&(0x7f0000008b40)=""/63, 0x3f}, {&(0x7f0000008b80)=""/131, 0x83}, {&(0x7f0000008c40)=""/146, 0x92}, {&(0x7f0000008d00)=""/99, 0x63}, {&(0x7f0000008d80)=""/121, 0x79}], 0x6, &(0x7f0000008e80)=""/19, 0x13, 0xffffffffffff05e5}, 0x9}, {{&(0x7f0000008ec0)=@pppol2tpin6, 0x80, &(0x7f0000009200)=[{&(0x7f0000008f40)=""/151, 0x97}, {&(0x7f0000009000)=""/206, 0xce}, {&(0x7f0000009100)=""/225, 0xe1}], 0x3, &(0x7f0000009240)=""/115, 0x73, 0x20}, 0xfff}, {{&(0x7f00000092c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000009500)=[{&(0x7f0000009340)=""/233, 0xe9}, {&(0x7f0000009440)=""/9, 0x9}, {&(0x7f0000009480)=""/99, 0x63}], 0x3, &(0x7f0000009540)=""/240, 0xf0, 0xba}, 0xfed}, {{&(0x7f0000009640)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f000000aa00)=[{&(0x7f00000096c0)=""/233, 0xe9}, {&(0x7f00000097c0)=""/4096, 0x1000}, {&(0x7f000000a7c0)=""/178, 0xb2}, {&(0x7f000000a880)=""/235, 0xeb}, {&(0x7f000000a980)=""/63, 0x3f}, {&(0x7f000000a9c0)=""/16, 0x10}], 0x6, &(0x7f000000aa80)=""/156, 0x9c, 0x1}, 0x3}, {{0x0, 0x0, &(0x7f000000ad80)=[{&(0x7f000000ab40)=""/211, 0xd3}, {&(0x7f000000ac40)=""/224, 0xe0}, {&(0x7f000000ad40)=""/33, 0x21}], 0x3, &(0x7f000000adc0)=""/233, 0xe9, 0x3}, 0x1f}, {{&(0x7f000000aec0)=@can, 0x80, &(0x7f000000c0c0)=[{&(0x7f000000af40)=""/139, 0x8b}, {&(0x7f000000b000)=""/4096, 0x1000}, {&(0x7f000000c000)=""/164, 0xa4}], 0x3, &(0x7f000000c100)=""/100, 0x64, 0x4}, 0x10001}], 0xa, 0x40000000, &(0x7f000000c400)={0x77359400}) accept(r1, &(0x7f000000c540)=@hci={0x1f, 0x0}, &(0x7f000000c5c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000000c600)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000100c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000010100)={'team0\x00', 0x0}) accept4$packet(r2, &(0x7f0000010140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000010180)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000101c0)={'rose0\x00', 0x0}) recvmmsg(r1, &(0x7f0000015500)=[{{&(0x7f0000010c80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d00)=""/4096, 0x1000}, {&(0x7f0000011d00)=""/168, 0xa8}, {&(0x7f0000011dc0)=""/55, 0x37}, {&(0x7f0000011e00)=""/15, 0xf}], 0x4, 0x0, 0x0, 0x8001}, 0x4}, {{&(0x7f0000011e80)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000013540)=[{&(0x7f0000011f00)=""/198, 0xc6}, {&(0x7f0000012000)=""/229, 0xe5}, {&(0x7f0000012100)=""/221, 0xdd}, {&(0x7f0000012200)=""/179, 0xb3}, {&(0x7f00000122c0)=""/4096, 0x1000}, {&(0x7f00000132c0)=""/20, 0x14}, {&(0x7f0000013300)=""/132, 0x84}, {&(0x7f00000133c0)=""/250, 0xfa}, {&(0x7f00000134c0)=""/117, 0x75}], 0x9, &(0x7f0000013600)=""/55, 0x37, 0x7}, 0x1000}, {{0x0, 0x0, &(0x7f0000013ac0)=[{&(0x7f0000013640)=""/97, 0x61}, {&(0x7f00000136c0)=""/240, 0xf0}, {&(0x7f00000137c0)=""/17, 0x11}, {&(0x7f0000013800)=""/89, 0x59}, {&(0x7f0000013880)=""/48, 0x30}, {&(0x7f00000138c0)=""/217, 0xd9}, {&(0x7f00000139c0)=""/242, 0xf2}], 0x7, &(0x7f0000013b40)=""/241, 0xf1}, 0x40}, {{&(0x7f0000013c40)=@xdp, 0x80, &(0x7f0000014f40)=[{&(0x7f0000013cc0)=""/4, 0x4}, {&(0x7f0000013d00)=""/238, 0xee}, {&(0x7f0000013e00)=""/80, 0x50}, {&(0x7f0000013e80)=""/73, 0x49}, {&(0x7f0000013f00)=""/4096, 0x1000}, {&(0x7f0000014f00)=""/64, 0x40}], 0x6, &(0x7f0000014fc0)=""/153, 0x99, 0x6}, 0x5}, {{0x0, 0x0, &(0x7f0000015440)=[{&(0x7f0000015080)=""/27, 0x1b}, {&(0x7f00000150c0)=""/116, 0x74}, {&(0x7f0000015140)=""/61, 0x3d}, {&(0x7f0000015180)=""/31, 0x1f}, {&(0x7f00000151c0)=""/76, 0x4c}, {&(0x7f0000015240)=""/74, 0x4a}, {&(0x7f00000152c0)=""/137, 0x89}, {&(0x7f0000015380)=""/158, 0x9e}], 0x8, &(0x7f00000154c0)=""/5, 0x5, 0xfffffffffffeffff}, 0x3}], 0x5, 0x10000, &(0x7f0000015640)={0x77359400}) getpeername$packet(r2, &(0x7f0000015680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000156c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000015800)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000015900)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000015940)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000015dc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000015d80)={&(0x7f0000015980)={0x3fc, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x120, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6a}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r9}, {0xf8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2ab2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0xbc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r17}, {0xf4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x30a7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) 03:36:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1200000000000000]}) 03:36:18 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x4000000]}, 0x10) [ 677.512172] QAT: Invalid ioctl 03:36:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 677.539289] QAT: Invalid ioctl 03:36:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x178, 0x0, 0x0) 03:36:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="f0000000101000000000000000e5ffffdf00000200000000000000000000000000000000000000ed00000005ada6c1aa6225f8a1a655102c894300000000000077afbbaeb13fa48cc11cbee47f9412c4d4f20c67b8ce1a52c617d0def3b8bca9653aee2301428bb8da5aaac71736bfcfeaa37a22dc2b833575ee22b7fdd4586005a336cd95ef88c867fc2aabe36b757f577121bf1e5834e657f1d302a3f1c6706d3929f3adb7dc408749ec2a7df6715547135581fa07286d4b3988c80897e9c65883f7ed9c2e5411ec87c2b08b08d1ef20f8e8a710376730249605fd1dbdc4b44f6c42680d63db1c9049374b0b0607bdb9da5746d8a73cbc64ffd2cb0654fbcd440ea828b22600db1041ed76000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/120, 0x78}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f0000000100)=""/36, 0x24}], 0x4) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) syz_open_dev$admmidi(&(0x7f0000000540)='/dev/admmidi#\x00', 0x6924, 0x400202) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 677.577731] QAT: Invalid ioctl [ 677.593288] QAT: Invalid ioctl 03:36:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x87010000]}) [ 677.625286] QAT: Invalid ioctl [ 677.631114] QAT: Invalid ioctl 03:36:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x6881, 0x80) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x18840, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r2, r3}}, 0x18) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x81, 0x0) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r4, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) uselib(&(0x7f0000000100)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000140)) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000400)=0x1) 03:36:18 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x80300954]}, 0x10) 03:36:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x4000000000000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x8001, 0x9}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x5, 0x40, 0x8001, r3}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) tee(r1, r2, 0x40, 0x2) r4 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r4, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x162, 0x0, 0x0) 03:36:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010200]}) 03:36:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xf401]}, 0x10) 03:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x0, @multicast1, 0x4e22, 0x1, 'ovf\x00', 0x1d, 0x401, 0x16}, {@local, 0x4e23, 0x2000, 0x3, 0x4, 0xffff}}, 0x44) 03:36:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x4800]}) 03:36:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000440)="2f6465762f736e642f02006d4333442302003cc8182f9319a02da889d00dd7ad9cb7f72e12780d34160683aa877f62755dbe9f0f4700d67e962d50bea6218e5832a2e37d06037a7434b45a140aca27bb41ba507f98799fb544157925517f9c48f4050eef525117e749c52dc3b4fbe06c21e0cfc48b50d5128717938a5d632930d9", r1}, 0x2df) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000300)={0x40000, 0x0, [0x7fff, 0xfff, 0x0, 0x1, 0x6d7f, 0x8, 0x200, 0xe2]}) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xe6, 0x0, 0x0) 03:36:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000013c0)=""/4096) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) getpeername(r1, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000180)=0x80) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x5, 0x400, 0x15, &(0x7f00000001c0)="4459e02e3e8df5217f8d0c92cf6a091f52f478c0c7"}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000023c0)=""/4096) 03:36:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept$alg(r1, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES64=r4, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64]], @ANYRESDEC=r4], 0x33b) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x3b00]}) 03:36:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x5508, 0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x1000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:18 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x4002000000000000]}, 0x10) 03:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000100)={0x7ff, 0x8001, 0x8, 0x3}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x1, 0x1, 0x5, 0x8, 0x5, "bd33bd54d5b4399b1f6f48995c4baced5e7b739db90692c0d89d7bb5068d19dd22fe441ca3b357bc5f3637b57547f5f78f5d451132162ddd6f55f9d2369da7", 0xa}, 0x60) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xf5, 0x0, 0x0) 03:36:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x9801]}) 03:36:18 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfff, 0x100) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100)=0x1, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xcd, 0x0, 0x0) 03:36:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:18 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xaa0400]}, 0x10) 03:36:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0xffffff7f}], 0x4000000000003cc, 0x0, 0x0) 03:36:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="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", 0x13c) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x6b, 0x0, 0x0) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2000000000000]}) 03:36:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000013c0)={'#! ', './file0', [{0x20, '%'}, {0x20, '[md5sum'}], 0xa, "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"}, 0x1015) getrlimit(0x0, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="3fe114f3fc1fea74736192723f993800a0472e5b1d0feb8c303de2f17b3cbf4412fa7a3aba887eb49169768e72bda8a1299eb6fb755d49dbd55384ce48fd5461973060d1691473", 0x47, 0x3852863}, {&(0x7f0000000280)="144c44540e0ed3e92a92762bf274ac54dbb954de9ae7cc338e7c9113eabc680cc0873a9e4047dc113b73b13b2ff89e9287a60525e140fd3377a22789cb0cc3d4a408242ed82ecb64c75cb390dce42e5684ccf0e20f6bfbca6dc535580a2ade251fcbb6bcae553bf4d5f504864034230b855a7ae628dd43ad68395cb2ef6546d125002ce7c4d07913c4a9a48c11a475ddf2426a9927a0d83a23b6c57a50737e58dce468c1f3cb790a87cdee1a6b1c4361282ceab485f539b7f0ac640e", 0xbc, 0x4}, {&(0x7f0000000340)="3c1ed04e263e587fa43dc32e5fd79f13310ce1535b87ba5f8517de87c9d6aa9f06a2e2ff3b3b86e62e9ed7bf6a4b5f0aba31bc5c11ab05fe24d5c466258cf22aa6f35badb11a7464b79b936c22b965403d37a4039494cbeb4544cbce99595d8be66962a9d5ae463fe4c37fe8167f5f9d06544ea6f6095c903e3546f676d26aa79a870079f8e8c6368b7155627087b7c1839c11c5c9d1444c6a7eaaadcf8375b9755bb21ac1f4f7b6e37c768303688a4fbfaf31b2b77a957fea037dc4b5d5b5c4d0dced3a38c4d3d06dc6b63b48857e4bc03085f6422bbae02326c0a6a9a0a754", 0xe0, 0x2}, {&(0x7f0000000140)="0f86edae6ec1f7a2d6344083772dd45d9a6f6b9e5b673aa1", 0x18, 0x8}, {&(0x7f0000000440)="5eb882bf4bbbb0d5dbe99794", 0xc, 0x4}, {&(0x7f0000000480)="941b50ef18e162e962068795d3083e9976ce78ce2c5f406d16f018b6538770fcb40538f11cd142fe3d029bf7e48dffb1b3ba1c8e160ba506a0e626c5ded02112ade7a351d4940d6ae7c05e4c223034d276bc6781030fe194", 0x58, 0x81}], 0x800000, 0x0) syz_mount_image$bfs(&(0x7f0000000640)='bfs\x00', &(0x7f0000000680)='./file0\x00', 0x6, 0x1, &(0x7f00000007c0)=[{&(0x7f00000006c0)="64bb785df35702aa3cc9970f437f4e507189c9ce38df8fc3f0c5edfff70dc4f3ee46bb19fc1c563c7cbbeab21dea6eb066fb5939d37a0fed8ea37a985e515b09886e70ff0aeffd2d6c97373bf350deb5dd45dff7d94ce7176e8cf0efd8b221a9529ef5abd27f73bffb96acc79446bac6f2de723a20f7a701eac37b5b544bb7270138a861938ebe542bcd9fae35ab43614f3c48c841abb81c527eb20c82cc91f8c9a21fa40d5f326b2b27b721ed1d44ef5e17c92dd977f8a3e7dc04f714040e7a925124667f346cac7d19cc3fa07eb8ee32fcd44609cce68b34d93a286f2353c12452738861d56c72c0f08ccfc0afd58048b2019d", 0xf4, 0xe09a}], 0x49041, 0x0) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x1100]}, 0x10) 03:36:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x10901) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000500)=0x1c, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="8ecd2b9572510664717a8570103296cde2d28a687d1a787a668ed87dbb53914f917128e25400e7f2262fb6a07410c49b0180dfe30de63ce068016a3f1c77b6", 0x3f, 0xfffffffffffffffb) r6 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="4c5c3450f0766a2e203382326d6753e8a7fddb02e4707917a3a8fb487bca5645e433e3f0c3d8017483dd8709dbf64b2921c76c8d50ab1505cb427a589777205e754e0d3e94adbed6bb27cb25c6c39b2e3d500b33344a09775b9b3c55add53961dd1e43", 0x63, 0xfffffffffffffffc) keyctl$unlink(0x9, r5, r6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) accept4$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000400)={'veTh0_to_team\x00', r7}) 03:36:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) exit_group(0x3ff) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x410400) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0x3, 0x4}) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x4400, 0x0) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2c00]}) 03:36:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1bd, 0x0, 0x0) 03:36:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x4000000000000000]}, 0x10) 03:36:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = semget(0x0, 0x2, 0x200) semctl$SEM_STAT(r1, 0x7, 0x12, &(0x7f0000000300)=""/241) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000100)={@remote, r4}, 0x14) 03:36:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x4000}], 0x4000000000003cc, 0x0, 0x0) [ 678.828818] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 03:36:19 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xd030]}, 0x10) 03:36:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = dup(r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) arch_prctl(0x1003, &(0x7f0000000100)="733d8cff4b67e15c7dc99608705527e062c02a6d9d1c4603844c4655c6c915d4ce58e89e0716e83886bd045487633bdb155fa53c947bd0159a04dee177def3716e367fc38028ff1c642be86e5848adbc8d49abe6db8926920396b7f4063ba44739779fc4dd6de3947b35dda418a6aa4e5dfaf3cc7ccea6024fee89e3868095db2bd08ac682b3d358bbb9725a3e6d3c7dcb4580e9") write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x8b000000]}) 03:36:19 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xb000000]}, 0x10) 03:36:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}, 0x200000000000000}], 0x4000000000003cc, 0x0, 0x0) 03:36:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x3, 0x1, 0x3, {0xa, 0x6, 0x0, @empty, 0xc2}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000006c0)="c345c5db6657ce62fa01f90d6d80d8a47a0917c09eb9173e2f21c35e83b0c5d7d890f6f6ebc91fc831cb0256784d9ec5137aa928c303c816ff6e2e626f4b9ed614a9574127978852c350f2d0d4d432b75297a27f5f144ec59bdbbe049053e986f728f6800912a0abc8e36b2e11be562728c92790e104f887bc1c2c08a300f16e88356e461d4e5cc2e58cf4bf6c", 0x8d}, {&(0x7f0000000780)="3eab17bb08e90f67bc59c5a71f8952da9cdaebdc5d33dab6283f26c0f03f47c11ff0caa49db6e43e694500c6fe2368a35ead860cf8584a2f1c9779537560a72df53049233d3f1de0bef405f7137ef8ada3e61496723ae57ee1c20896cf57a19f43a197bd4b770a0098946a360a528f23c7d1808667e80eddf6efb7fee900e9e2a26b02a4e361c4c4c432fafd7b67", 0x8e}, {&(0x7f0000000840)="bd2fa18b1e0c1502f715d2a2d6ad366938142567bd69d1d7a47d68e9d659007d8f6dbadcd541b6d3afd4bb9274e3291297846c5ed73535e1e27a4b0801e34e1e473cfe7b7d4f7b1d5e49e60fa948476e1ca8221c9d45d3d412bedf3ce1114705caaa4f4c805f1e7299014939367b8cce7660914d3735c21dd715c41de860c451d1f1f5c61018e42a72281fc62ddd7ad8b18cf7827479", 0x96}, {&(0x7f0000000900)="66fda055abbcfef26fcf06441bbdc0e50704fd1354c6af9cd9e6017e2b9f7abbac4cbbe3a323ba465e7358ca3139bc5a2eaf647572b3e2ae2ff9a019ed8f9448203e66ecaa40861bfeb81f1a1f5774e8ad76ec8fc2abcccb30bc2530d54e8adb010580e4c32632412b5125643aba44c27d9224b2899ab99f954fd69af6445661eb2f70dc36375b2a421fa476a6983ba3a6ab", 0x92}, {&(0x7f00000009c0)="6dc5ec87f39e7a07af5e8ad1514de09d38f7f3b6d5dd4948c42e0398dbe373587581bbf3995054bf1a3766ba4d7f0d44935a0d1e47ad9f190766649b06dec135b52eaf0c184553770f83283472082faba8821962e320b8d375cebd14e1280894f1bc937ca36894752524", 0x6a}], 0x5, &(0x7f0000000ac0)=[{0xe0, 0x112, 0x3, "da82788c861a195a4969ce676a13251a38f6962520b647a2233106b754b81e250e54489b79fc3da039407b4f73b1f9f1762e61b340a179b4f35684ffc58e7e891bd5fe4cc845bc8847ff572cf101a50bc95dbcd10496dd2eae3ceab32a4f2b78b6c91e891f7ea6737a58f5446b542871747562a4589b02b78389373081485c85aae548d5dcc33823f4c64033d7d69fccdadcf0eeb099d33810e156bcfce8b4587424e1f0bd3c81c1094cc99e21da9522d8812caa88f3c7cad6e1eec0da1879223bdb72cb30395dcf2022e4f2cac34633"}, {0x80, 0x10c, 0x6, "c7978fb5ac3e79d22128b9c657d7092e9aa38fd295b1e6507e8f08abb09f8f2c30097740dbdab8a2e412c4a042c6f3ac5e906c9ef0e3a9f3f61fbd5f5b2cd839864be0ae6fddcf698577f643925048eb5d688143232e7eb65c8c7d5e97d352655628dc14c483ebe73c3f79976a14"}, {0xb0, 0x117, 0x7fffffff, "4a77bb5aacba289dab142ae47174110e787a92ea9ee22cc191b163c728117a35f4bd03db2af22f5dfc19ffb1b29cc93ea69c60b3c9b21bf8fbeb1230785626c4d3d76924e3768ae07080baf2d558ebf5fc486299474924a0a40189c819717ea5fa307a993d8641ed0ff0d16205e7473dbce7ee4b715aee886a897a79adc8f8d5d2b72191248d3ffc581b4ef50665d7e2baf5be7de5b464d8345c7c3ca0"}, {0x38, 0x107, 0x4, "e9ccd29a82896b8e309843be0c438b830385a68b3333742b0d62fe492a5a904600f1f1ea"}, {0xb0, 0x11f, 0x100000001, "6f3b7a90ba872223e195fa1e780558789705ea9aa5074f378ad25b3a7378fb5bf948e4709068ec7f5c6263e041306288f81006287b6e1a8cf829d091d4b4f624f704152750fea96ba8339831d98cc2133278e66981ec3666c2d06dba407b6333abad70caf9a329ca2bf2e63dd967bd089ff8c07990b9932c25119b1d26ad2a76e20c628260fe9fb5a8c701df40c7f5860e54cf51b441d03a9c"}, {0xe8, 0x117, 0x2000000, "7a5ca9e11483f102f4e326b8ecd2d7ff57ad41abae7a59b4195480302ff2edc1e042c8d16b8e91b5f696ba95314531941402d5ca8ec3c459b270b26af37418ab43105c42cbb1d40d6164f24580a3ac56af07802d2e83882ab068e4e3bbaec0f0a3a5a48ed7c52b14d0d131fef126cf345a444b9a5c52f68134f31b26d77f4c8c57cec6937d0bda02a52c657188c04b490bd0922102a6a735ddc11964aff70c256110acb5892cbeaded7d6fd7b3840520672ee39e772b8222781f7bb3bb0a9800a293f2402e058e93e1ba5b87c1354ee48a660aa4"}, {0x88, 0x0, 0x8, "5eba9b3931769cccf5cae1d5c721f63746f3d410ad2e2359eb7d22f4b617bfb79679c5bc052e5a32f5d9133c15db50312cf7959eb8034542c74da31decdf11cb1c4a2d261c801815d35ed03ff9c400ea22c845add63f113304d6dbd9963bbc1ff95ea213b9fc064528004a9ba080a23b567a"}], 0x468, 0x40800}, 0x40000) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, r3, 0x0, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x10) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000300)=""/89) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r4 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r4, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x18f, 0x0, 0x0) 03:36:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40800, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x80000000, &(0x7f0000000100)="dca3debd94b439479ba5a3f67fd52e9482eaf70f9bb83a67b30f1fc348c8a91e8f630c79e1e515ac458d540ae00524663bba44fa3f819fa7", &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240)="62a562593d") 03:36:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x363, &(0x7f0000000180), 0x18}, 0x4) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x120101c000000000]}) 03:36:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 679.111801] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 03:36:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$nfc_llcp(r1, &(0x7f0000000640), &(0x7f00000006c0)=0x60) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r3, 0x1}}, 0x18) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc8064000}, 0x2, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xe006000000000000]}) 03:36:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xf6, 0x0, 0x0) 03:36:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/87) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x101000, 0x0) sendmsg$rds(r2, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000280)=""/25, 0x19}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/88, 0x58}], 0x3, &(0x7f00000005c0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000400)=""/77, 0x4d}, &(0x7f0000000480), 0x45}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0x7d}, &(0x7f00000004c0)=0x80000001, &(0x7f0000000500)=0x6, 0x8, 0x5, 0x9a69, 0x9, 0x43, 0x5}}, @fadd={0x58, 0x114, 0x6, {{0x3f, 0x2}, &(0x7f0000000540)=0x8, &(0x7f0000000580)=0x2, 0x7, 0x3, 0x0, 0x5, 0x11}}], 0xe0, 0x4000040}, 0x4000000) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:19 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x10]}, 0x10) 03:36:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='skcipher\x00', r1}, 0x10) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xa3, 0x0, 0x0) 03:36:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x3400]}) 03:36:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0xfffffffffffffe36) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000d40)=""/152, &(0x7f0000000200)=0x98) recvmmsg(r1, &(0x7f0000000c80)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000300)=""/199, 0xc7, 0x40}, 0x1}, {{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/150, 0x96}, {&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/205, 0xcd}], 0x3, &(0x7f00000023c0)=""/4096, 0x1000, 0x10001}, 0xb4}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/178, 0xb2}, {&(0x7f0000000800)=""/201, 0xc9}, {&(0x7f0000000900)=""/216, 0xd8}, {&(0x7f0000000a00)=""/113, 0x71}, {&(0x7f0000000a80)=""/143, 0x8f}], 0x5, &(0x7f0000000bc0)=""/192, 0xc0, 0x26}, 0x4}], 0x3, 0x0, 0x0) 03:36:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) io_setup(0x400, &(0x7f0000000080)=0x0) io_pgetevents(r1, 0x4a, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={0x100000000}, 0x8}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) r4 = memfd_create(&(0x7f00000002c0)='\x00', 0x1) write$vnet(r4, &(0x7f0000000480)={0x1, {&(0x7f0000000300)=""/156, 0x9c, &(0x7f00000003c0)=""/136, 0x3, 0x1}}, 0x68) 03:36:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0x122}, 0x1, 0x0, 0x0, 0x40}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x54093080]}, 0x10) 03:36:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xab, 0x0, 0x0) 03:36:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="9134abc0", 0xfffffffffffffe5c) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xcd00]}) 03:36:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) ioctl(r0, 0x5, &(0x7f0000000300)="afe816b56635b729d2d2fbe6342bf45c9c62e0c72219161222a2ba4e96f8a823903187b2a974c169eaddeff21f7295699057cb28de09a176343f37d3acc3daaefd00a495a24dad8b1d6ab92bc10c2eeb1932dd3574cef8c2f77052935213e47dd69afd5fd387e6551ab26eb29f5cd24212fce6f903995f9a785baa1036a2676c8fe32030b37165ceb536fce599ed69b6fdc0e35a55a423b6544c8b00439ba80bf608cb142c005f761d98388b36132ee6d4e7e473ec4e973e75a580bb22a7accb235758f2d755f15eb2d9ea08c03925431ebe04a2a20652f7a26f8480") bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0x12f}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x9]}, 0x10) 03:36:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x14e, 0x0, 0x0) 03:36:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc001020b]}) 03:36:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000100)="d5082baf063c8857ca5b8eb43030dd72f55b6aa05c20ab84161fff42b37971d9078477398e0f8de1e12e2e410bea0ad5752c5c") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) flistxattr(r0, &(0x7f0000000200)=""/212, 0xd4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9104b7c0", 0xfffffee6) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) 03:36:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x281400]}, 0x10) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x2c, 0x0, 0x0) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xa010000]}) 03:36:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) socketpair(0x8, 0x1, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000100)=""/199) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1a8, 0x0, 0x0) 03:36:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xfe00]}) 03:36:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r3 = gettid() r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000800, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x7}}, r3, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfd}, 0xc) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000300)="0445cd96ede84e0bbfa510a5c1ffafb75d63f458a3cae29073304ce4c7626a560eeabd07e9f194161ae31f66c62459a2ac493ba4e31309a006d6d8d6e3ca9c8262c1142bcddb65936cdf5dd074a959c7825fa3f1b3a94d8944f24835b9f216dad254284b1a362e282176a4bad3819bf508bf6802b595f4f75f0ceec74aebf58f01144823b2ef008318274b1aa87152a96d39a6202cf52dfae267d71ea473424fd8f300be8a9c9e0bcee846cc1a1f416918169abbc123231d9e36c4b21260eaf5efcf29a4accde6b177d0db2337c67609a71e8d7dccc15990503d2ff8fe2a92584a66c0d71f72f5e892becaac761e6af2c0df81da99c0d6c1556d1333225f7708") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x15}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) getsockname$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x1c) 03:36:20 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xc]}, 0x10) [ 680.248318] QAT: Invalid ioctl 03:36:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) [ 680.273110] QAT: Invalid ioctl 03:36:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000000, 0x20000) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x9, {{0x2, 0x4e24, @loopback}}}, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x8b00]}) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x132, 0x0, 0x0) 03:36:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x200, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000140), {[{{@arp={@remote, @local, 0xffffff00, 0xff, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x10000, 0x800, 0x2, 0x7ff, 0x22, 0x8, 'ip_vti0\x00', 'veth0\x00', {}, {}, 0x0, 0x60}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac, @broadcast, @loopback, 0xe, 0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@arp={@multicast2, @loopback, 0xff000000, 0xffffffff, @empty, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0x0, 0x0, 0x0, 0xff]}, 0xdc0, 0x2, 0x400, 0x7, 0x3, 0xffff, 'team_slave_1\x00', 'eql\x00', {0xff}, {0xff}, 0x0, 0x21}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @multicast2, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) 03:36:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)=r1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="05340100", 0xffffffffffffff7b) r2 = accept$alg(r0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x5) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x1000000000000000]}, 0x10) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x6d, 0x0, 0x0) 03:36:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0011022]}) 03:36:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x80103) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x112200]}, 0x10) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x83, 0x0, 0x0) 03:36:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0000081]}) 03:36:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64], @ANYRES32, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYRES16=r0, @ANYRESHEX=r1], @ANYRES64=r1, @ANYRES64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYBLOB="8060952a859fdf1e484b20f417c6bbd12b4d01d8db07cf567d440b6964d7b49be5d62bd5a3f28cfa62515d0aee5c0e753391b1fca531362ef79bba50a1ab693416c6a55ba9ba0f281b3ed4a7cc01cca25633b65ea2", @ANYRES32=0x0, @ANYRESDEC=r0, @ANYBLOB="d0321510f8ccba4ef8d852eb8baf7208bba6e98512b04a15230bb04b7617093f419bb8ad8e7f145074a307", @ANYPTR64, @ANYRES64=r0, @ANYPTR, @ANYPTR]]], 0xfffffffffffffeb3) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x10000000]}, 0x10) 03:36:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="5bf3cc0c35831ed4ba1b752dce888d57af66", 0x12) accept$alg(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000100)={0x401, 0x2}) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @dev}, &(0x7f0000000140)=0xc) bind$can_raw(r1, &(0x7f0000000300)={0x1d, r3}, 0xfe13) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000000140), 0x148, 0x0, 0x0) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x123, 0x0, 0x0) 03:36:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) socket$alg(0x26, 0x5, 0x0) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2a1001c000000000]}) 03:36:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x8080) sendto$packet(r2, &(0x7f0000000180)="0d923b354cf7b165317a1319a9991d7622a15008c566f4ff33abf64c2a98ac11adab99b30cd9f85396c4a3d49b337d500f9b37decb592c148bf8e59e2bea56e9aa40dad95dfc9428a3b3e3c53ef346452f693a6dfd7a1158dd72819400f6c1fa2a34c7e0cd7bcf2314053d96c30c89417407c9cbe67bc40e6b87f1766996871b74e9", 0x82, 0x20000014, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x0, &(0x7f0000001380)=""/28, 0x3c1}}, {{0x0, 0xfffffffffffffffa, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x682500]}, 0x10) 03:36:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000300)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0xffffffff, 0x3, 0x40}}) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) ioctl$TIOCNXCL(r1, 0x540d) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x52, 0x0, 0x0) 03:36:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x12]}) 03:36:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x24602000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044010) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000002c0)={0x1}) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:21 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x34000000]}, 0x10) 03:36:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x9c, 0x0, 0x0) 03:36:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x24d564b]}) 03:36:22 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x7]}, 0x10) 03:36:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x40, 0x4, 0x1, 0x5, 0x100000000}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)={r3, 0xd1, "71463ccce2f48e514b2764b8755d3c6269af1720ef9910773ccc0514ee28bd0cbe848dd79b963911a1c5866cc4b63adc26e5b940e117a6a5156bf014267a46265bcb3adc9ac45c9595ee141116ddcf36e2dc26f17230b842f3916c8e6cce186465dd8a3c9e42383a374c29dbaee814f3da96f5fce7b68eb77f47f7f9d58c22a357546e85559705586f968e97e7e79939869a24526eb469ed89fdbe4630ecef4ab295d46df48d45c6f4e1ad7b9c865e1ee1fdee0768868da2c25408c724c376f6924e2c77c029b8ab6343fe0c42a07fbe93"}, &(0x7f00000001c0)=0xd9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000000000000007f0000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff0000000000000000000000000000000000000000004c9472c55c87cd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x188, 0x0, 0x0) 03:36:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = memfd_create(&(0x7f0000000080)='skcipher\x00', 0x3) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000200)={{0xffffffff, 0x2}, 'port0\x00', 0x80, 0x800, 0x8000, 0x6, 0x2, 0x1, 0x1ff, 0x0, 0x5, 0x6}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340), 0x100001d0, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0xfffffffffffffcbf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="a8c06433", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESHEX=r1], @ANYRES32=r0, @ANYRES64=r1, @ANYPTR, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r0, @ANYRES64=r1, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="89ef95e5147370c27f27a1fa6222d2ff6f3fc242a8b641fb450e5e9559fbc2800a96492b61b541411cf6086f1eb4dffce3d0ba94b51ca8a8778ed9d2520548c8af02fba427761484f4690f5114a038dac87559a74aebd215bc3cb60df6b3ba9cb9f5d55b7fd504ee3fee8133da78b16bc62be31973dee87f6803652a0cf1017b53bc2e0690d8e5c59af8020614fb6b23c8bfff4443445354f2fab2839c269c96ad0331afb70564be80597e65a3a59798b08c98566b4db491a8d023da4d31776949", @ANYRESHEX=r1], @ANYRES32=r1, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64], @ANYRESHEX=r1, @ANYRES16=r1, @ANYRESOCT=r1, @ANYRES64=r0], @ANYRESDEC=r0], 0x38) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2a00000000000000]}) 03:36:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x2, r1}) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xd]}, 0x10) 03:36:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x8}, 0x8) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010015]}) 03:36:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x1000}, 0xc) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x15c, 0x0, 0x0) 03:36:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xf00000000000000]}, 0x10) 03:36:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getgid() fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0xf3, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="7a2b4ad37ac12df4e82302", 0xb, 0x516}, {&(0x7f0000000280)="dbc105d9c1e9b9c4db056d775499da363c95308e1ac4d8ec571d2b274af1996301cd15093994eb76cd329ff6204d719847031fa9c31b91a3f2964751ce3f44c09086461a63fe6e1f826ab113fc15f7682006e9f31fe15217c580e4e67b068c36553fcd951207ee40cfa965c355393be07169db50379c533d66ea3df59d5bdc9b5be957e2431d4529120caee7af7a74206ba2b5c8e7f9c3f4baad45e33fecb82b6c54d3e3f040d34ce10a1a19a012dd6586103e8f935cfe2e43fa5f90eab7b928a2acfce829929f7e0aef22c16d22d730f0c335f39c80556e910b3d1ff79cf0fda9cc129079328f11be57d3d504f9da52c38cbf", 0xf3, 0x4}, {&(0x7f0000000400)="5427dfbf5a272da33456e21190cc796f6c6ad4d58720fff5d6652d4fd66eae2dea5682188c74a3ab963d7b7aedda94280d2a22db048e5358d62995de3e822a654e667a6ed2b838c42b1d9288ab9afaa758c15442cfba987cbe8cd6f249c309178471c60e6738bf281f4b2c38723545127803800c189c393a86ef849a77c66e994e0e0968ecd1ec6d09c0479deb2efc0d8ac48b2715c5251d83e355c5d5259a3c94332832cd84db117f10ab97e5e0dc28b93b5b3d2a3f180ebaf7ec2f763d", 0xbe, 0x10a}, {&(0x7f0000000180)="e9201684708be9e448376250d111583335113a025105e5449825bee982a872c849bb", 0x22, 0x7fffffff}], 0x2002030, &(0x7f00000005c0)={[{@umask={'umask', 0x3d, 0x1}}, {@part={'part', 0x3d, 0xffff}}, {@umask={'umask'}}, {@creator={'creator', 0x3d, "88a85661"}}, {@gid={'gid', 0x3d, r1}}, {@gid={'gid', 0x3d, r2}}]}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x100000000000000]}) 03:36:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xf4, 0x34003) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000200)=""/186) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x3, 0x6bfc}) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r3, 0xd6, "4867b1", "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"}}, 0x110) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x8, 0x0, 0x0) 03:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x200000000000000]}) 03:36:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2000031c, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3}, 0x48) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0xec, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000002c0)=r2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000400)={0x7, 0x47, 0x2}, 0x7) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@local, @mcast1, @mcast1, 0x10001, 0x800, 0x401, 0x500, 0x7fffffff, 0x20001, r4}) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4201, 0x0) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x20, 0x2, 0xf4aa, 0x1a51b0e7, 0x0, 0x8000, 0x40, 0x0, 0x0, 0x9b, 0x4, 0x7, 0xfffffffffffffffb, 0x6, 0x8, 0x3, 0x3, 0x0, 0x7, 0x6, 0x7, 0xfff, 0x2f, 0x5, 0x90d, 0x7fff, 0x401, 0x3f, 0x81, 0x20, 0x3f, 0x9, 0x9, 0x0, 0xc1cd, 0xfffffffffffffff7, 0x0, 0x2, 0x2, @perf_config_ext={0x80000000, 0x3f}, 0x4, 0x4d2c, 0x1, 0x7, 0x7b21, 0x7ff, 0x1}, r5, 0x4, r6, 0x8) 03:36:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/150, 0x96}, {&(0x7f0000000580)=""/130, 0x82}], 0x4, 0x0, 0x0, 0x3}, 0xc2}], 0x1, 0x22, &(0x7f0000000700)={r1, r2+10000000}) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000340)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/89, 0x59}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/157, 0x9d}], 0x3, &(0x7f00000023c0)=""/4096, 0x1000, 0xffffffff}, 0xfd}], 0x1, 0x100, &(0x7f0000000440)={r4, r5+10000000}) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x2000000]}, 0x10) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xc2, 0x0, 0x0) 03:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1c0]}) 03:36:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x2c, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xfd, 0x0, 0x0) 03:36:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$inet6(0xa, 0x0, 0xdef) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xb00]}, 0x10) 03:36:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r3 = getpid() r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0xa0000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000240)=""/201) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r3) r5 = accept$inet6(r2, 0x0, &(0x7f0000000080)) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) poll(&(0x7f0000000100)=[{r5, 0x10}, {r2, 0x2000}, {r2, 0x296}, {r2, 0x421}, {r5, 0x4024}], 0x5, 0x120000000000) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) pause() 03:36:22 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x17000000]}) 03:36:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x34, 0x0, 0x0) 03:36:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRESOCT=r0], 0x17) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x1) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x4, 0x258bf60960765fb) open(&(0x7f0000000500)='./file0\x00', 0x200000, 0x11) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) sendto(r0, &(0x7f0000000400)="30101e5f8dadd0ff039b1b475fea81b98c505c885956b5436874d58444d743e1d4bb7c97ad66ea825389f026e0dd297ee2b6ac251bb2a2bd39b4942529a989515ab47e3ff12a794c7ad4aa471480b4a1665912b8f99f8fc3a7b9bf7850403bf1842ac27823b66e43820760668d4caf18984cd608a5bc519e3676c2cefd8333006cfcdaf251b252405ef70d98a8e5f467d8ff9ff2fbeb4ca99e722195b1f42c0cb5419ad58475c5c3753daa9cd0e8b9ca74c80dfdd0e97b111be18e6c34702564064c", 0xc2, 0x4800, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) getxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000000580)=""/225, 0xe1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000280)=0x1f, 0x4) openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) 03:36:23 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2a00]}) 03:36:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000300)=0x4) unlink(&(0x7f0000000100)='./file0\x00') write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c, 0x1}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x9}}], 0x2, 0x0, 0x0) 03:36:23 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x2]}, 0x10) 03:36:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x3d, 0x0, 0x0) 03:36:23 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000000000010000000008000000000000001f000000000000000080000000000000010000000000000000010000007600060000000000000000000000000000000000000000"]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x198]}) 03:36:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x183900, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000300)={0xfff, 0x3}) accept4$packet(r1, &(0x7f0000000100), &(0x7f00000001c0)=0x14, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0xfffffffffffffcee}], 0x1, &(0x7f0000005a00)=""/43, 0x2b, 0x100}}], 0x2, 0x0, 0x0) 03:36:23 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x5580]}, 0x10) 03:36:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2000000]}) 03:36:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x169, 0x0, 0x0) 03:36:23 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xf1f3ffc1}], 0x2, 0x0, 0x0) 03:36:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) socketpair$inet(0x2, 0x0, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 03:36:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x14000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xc8, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40c0}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:23 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x3400000000000000]}, 0x10) 03:36:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x7000000}], 0x2, 0x0, 0x0) 03:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x9e00]}) 03:36:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xe000000]}, 0x10) 03:36:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x6e, 0x0, 0x0) 03:36:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000250000000000000000000000e000000200000000000000000000000000000000000000000000000000000000a9000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="9134abc0", 0x1bc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) bind$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f0000000200)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x3}], 0x2, 0x0, 0x0) 03:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x4d564b00000000]}) 03:36:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x700000000000000}], 0x2, 0x0, 0x0) 03:36:24 executing program 3: 03:36:24 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000100)={'syzkaller0\x00', {0x2, 0x4e24}}) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) ioctl$KDDISABIO(r0, 0x4b37) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x100000000, 0x4) 03:36:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xef, 0x0, 0x0) 03:36:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xe00]}, 0x10) 03:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1b00000000000000]}) 03:36:24 executing program 3: 03:36:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x100000000000000}], 0x2, 0x0, 0x0) 03:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xd004000000000000]}) 03:36:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) 03:36:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x8030015600000000]}, 0x10) 03:36:24 executing program 3: 03:36:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x151, 0x0, 0x0) 03:36:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xffffff8d}], 0x2, 0x0, 0x0) 03:36:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:24 executing program 3: 03:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x800000c000000000]}) 03:36:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000003c0)={0x5, 0x3, 0xf815, 0x2, &(0x7f0000000300)=[{}, {}, {}]}) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) r3 = msgget$private(0x0, 0x84) msgrcv(r3, &(0x7f0000000080)={0x0, ""/28}, 0x24, 0x1, 0x1000) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x700]}, 0x10) 03:36:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x700}], 0x2, 0x0, 0x0) 03:36:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x172, 0x0, 0x0) 03:36:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x284800, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:24 executing program 3: 03:36:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x2c00000000000000]}) 03:36:24 executing program 3: 03:36:24 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x10}], 0x2, 0x0, 0x0) 03:36:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x3e8]}, 0x10) 03:36:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x175, 0x0, 0x0) 03:36:25 executing program 3: 03:36:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x8000000}], 0x2, 0x0, 0x0) 03:36:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:25 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x21bb80]}, 0x10) 03:36:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xd5, 0x0, 0x0) 03:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x900d0000]}) 03:36:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x401, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/129, 0x81, 0x2f, &(0x7f0000000080)) 03:36:25 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xc00000000000000]}, 0x10) 03:36:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x3000000}], 0x2, 0x0, 0x0) 03:36:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x5c, 0x0, 0x0) 03:36:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) r5 = getegid() r6 = getpid() getresuid(&(0x7f0000000dc0), &(0x7f0000000e00)=0x0, &(0x7f0000000e40)) r8 = getegid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000e80)=0x0) stat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = gettid() r13 = getuid() stat(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000002740)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002780)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002880)=0xe8) stat(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002e80)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000002f80)=0xe8) getgroups(0x5, &(0x7f0000002fc0)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xee00]) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005880)={0x0, 0x0}) stat(&(0x7f00000059c0)='./file0\x00', &(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005d40)='./file0\x00', &(0x7f0000005d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005e00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005e40)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0)=0x0, &(0x7f0000006000)) fcntl$getownex(r2, 0x10, &(0x7f0000006040)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000006080)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000006180)=0xe8) lstat(&(0x7f00000061c0)='./file0\x00', &(0x7f0000006200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r30 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000006280)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000006380)=0xe8) r32 = getegid() sendmmsg$unix(r1, &(0x7f0000006940)=[{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000380)="5f63fb807b296db83ffa3663b280899104a4100007dba5eb06a0f708395bd6f72824194bb040e500a96527701e1d85085efe3741a14b35535a0e505f0ee9685c4aead4abca0a13f1afd2b9ac455cf1846942a8ddd3a03a13437e1f6d4c6375", 0x5f}, {&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000640)="535b1ac37cd9f23d60ec05a13f5479cca41a23427c372b01dbf48d57301957e412fcb3f095d4c1a3fadbff494b36f04d8838dbd676cb41ba2eba93bd8a6516a55e5789f3002ca77bfe56e45c99b0cb729358040454d33d54", 0x58}, {&(0x7f00000006c0)="d72bb93fbba308ad742031814a74f7013893c659986d83e8a2914b3546908d45584fa2e6b449c739623c9eda58d8092ebac96690b6927bf733af1f909a6177f69f51789324ca3059217d12f83f155770d08e22be50ab06b8b326c20f152c63afa46fe9aecc", 0x65}, {&(0x7f0000000740)="81560fd1b4f04edd5bc2814bb580ebba2994b8e1cd1ec61efb1869f377a2cd24598dbf99bd3559e8bcb515b6ef7692caa651297f55630e7591c1668d39068461c8a0c4d8b21d478c57b03d9b0fb5e4585b36bfaf8379e9469a47dc9968789217545b0943269c5372f91112608f178e26b347e843f0e2120309c467a59520c5f85342efc7259dfb6774178541f4a7be8232f7c40744abc7e94aba59fa991da99448a04fe85384a33dbba29a51b670b1ac5e1f76ed89c9c483dadb1fe9216454c460da5d6a5f9f", 0xc6}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000840)="2c3c4e5bd650bd483c3de97f81c73636e011a5877ea786b5e021955cb39c68e002ef0f1f843adb9d23a08575fc70ea1e59385d16ff94165e809b8a8cb810b095a9db323b9bc321269f240172fbb8c62cca62ea18094974c56f2f0d455b4ea7e255a9f2e4a4117cb7f3f147179accb1271bc188f796230024730fa587ca006bed5d174a7b359b4843d032317a59a6fbff2f42b591a14170d759f433c441a36b4540ec3f142ba6a50c48793a7e54068b76ebabc4676dceb03056a7361c4017ea750bea88c557eee1be219e650bf1ed8253902d878a0e9d94f0335a186f5fefd763bd7e9806", 0xe4}, {&(0x7f0000000940)="89ffbd77b874b3bd2103ea99e39c1a4bd5afc633d6de1d386c78a784c9cea57eca0fc0b89ff42202e177bb71ec1d57d649a4a8758f0ad1ba7395a37952107707389a", 0x42}], 0x8, &(0x7f00000001c0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20, 0x4040000}, {&(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000bc0)="e94d4068af12a5d3b2b24fc3a992e1527e2502f15ab2cd3ba2755883ad0c0de16f4336719223b578ea59266e5907ad95b22d4eb8919d079dc46ddcb298be9ed3c9aefe038f287beea945c635e89bf8f6d7119bc99b6b83003dac7def004aab1647d0b1ddd6919142baecd315263c4dc15b41840ac3927045397848fdddd26efe2e3353d01c2da8fa0f826a376b5fd21463397195d8429b00d03bf18ad67cbf582e745f62a4aa1f64bb22e8e5e45b796f85e4c35ab4c2cc9b8c72c2b2405c8617b073f786d7d670113168ed2252b7f87d7b8176e3a5f332c4888893c81ec1fe1a26dc21eb1e2fcd1dbe53857813810b71536072f226077d", 0xf7}, {&(0x7f0000000280)="c946fc86020ab751d76f9c77435917d790ce166a46fc167e68f5c71d90343a30664e", 0x22}, {&(0x7f0000000cc0)="ab81f1720260de8e7e5353b09fe543a206446bf86fd74ccf12be4004a269d70402e2e0d14df16fde31c2080fc026a2df622189ecd2f772c9fe57893304936d173d44eada7c2317808f5ccb18d8782e171b0c330edef4b10249a037ca85ed3e038453983d91ddcc4d94c4a1c0931f44fc0d15248fcf75c3a77622dbbe5025d57cab4b12298fdf17a120bbd67e24417c00c12783c09c420f93fa525680fb3ad35bf04501", 0xa3}, {&(0x7f0000000500)}], 0x4, &(0x7f0000001100)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r2, r0, r1, r2]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x28, 0x1, 0x1, [r0, r2, r2, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0xe0, 0x10}, {&(0x7f0000001200)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001280)=[{&(0x7f00000023c0)="dfd53ffd7a53443fa56df8e300af7cf88b0d8ad10feff48b8d505a0bd62c3ba7856fd20a3c83c83d00f990c210dd6d7ec94ecaff40705b263a25fd7b76444f86d4b7c28b90f0f44645b11a05c68c4a6e6a5531880f9c45b7029be0ded28dd304ec2365cb2184860d7075a12323c4587b822521f882fb1341c6acd86f53717a19a0253d0d4354116110a9b1a143bae79637891c9aaaef7b3c1774cfb840f5902eb91f04400bebc7c324582498c9", 0xad}, {&(0x7f0000002480)="9c427e633a262bc61b318b61895616a4cca1ba491dc6e4c1704e692a8bb9035394ffce824c8e44f70b84fa59256bcc2f858fb031eb510ecc9ef8a48c3bd09cda152193a2d602e0536fe3bbbcad08fbc6139b22", 0x53}, {&(0x7f0000002500)="5ed373ca0aa466c7626a0602b45c6262c6c150cb42af254abb704bf43ce4246262de055fd28a66d873ccf45937b9a902708b3c6ce981ea02c571bbfcfc1ca17a9e25b4fd2d7e90f5ea4e911f9893f7c62ef9c7f8492792eb53b7fb299f2d5e4049363f251a2424cdb1c9009c0244ad99d0b5f29e4b", 0x75}, {&(0x7f0000002580)="7b9f47dbd80adff039d0fa2a2b5dd3dfe74d48237c63415c0893309314e56341ef332087352afb2bdc2dc93378492c985f87b5b938a5dcfbc39130c1446e706b4d27a80cf4bdfd54e25e68a7c6dd590e2225992637c7f311c91901b81d60936b", 0x60}], 0x4, 0x0, 0x0, 0x10}, {&(0x7f0000002600)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002680)="58a790c039b27ba9d353ae2e340ff9949cbd788b7fdc1247951f783e9d74ee2ff261f8fdc6c851eac663841078a7c042a608e97478e4a892e8c40db7a7faf369288c14f6cc460bad20b16d92d98ccfe3fa55368533f68dc1adf90d6fadc4debadd10acb227ef7655af4cf3a1808809c7fb71f4d891721972396c65420b", 0x7d}], 0x1, &(0x7f0000002980)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}], 0x40, 0x40004}, {&(0x7f00000029c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c80)=[{&(0x7f0000002a40)="8ff18a5b843b79738136132a0a6bed5bbaa65b0aa81d47173e31ba10938e127f248e19dff6d7dd72aa6d72b5c86294a0b2c65d0500541d2a63c8c61235ae195022dff686fbab19452aa071acc648f075ab12c79500449e436df8acd2c6fe054c31df3bdcc6a607d863c6abdac8f38b93fc931c411b8cad135b14cdaf9c", 0x7d}, {&(0x7f0000002ac0)="13d6a5d76cc007299f9e6dbe66dc12c723efb83c46e11e54d74b1956f9cda929a9f91be9d95c35d7e13091b4ca1cb5c0a4cd7833782886c2e91fbaf15969e3f20fc9b0cd573b5833693e7c1c8a8cc602e6c4ed6b5a8c604c359c9456dc4da3c7ee45a83fb5d7bf755904db7482de3ce2150ac1c2c74f7d555e2a4ee3e15139a4bdbc668b2bebfae6c180c10058ebbcbf78a62f1fe89bcd71b8999c5b38f8bc35edf7bcea09a378d23ab689", 0xab}, {&(0x7f0000002b80)="8c33d5ee582e6e0a18c7d2089e0840529c16aab71c1508b90d93", 0x1a}, {&(0x7f0000002bc0)="3f492c080268cfa1854cdb226328754dbd74cd0a0c4efeaaad51eec25892755f87dc681720eea61141eedd90be250eae9f401fbafcee8cb1cbc3872d0b358e6530bba8380e06be53804106d7968bf5b29d7b7bc661c28f1fca807876f95cc7282af9478a09c63dc66671a768b66e7c6c00a8cf523f0be5b206c676f9417970894da4cb6a0129269917b325463ce3ea1c2e4b33c38580302b72d9e338a0970e6de60a262f691c87c1437c2e72ac648022", 0xb0}], 0x4, 0x0, 0x0, 0x41}, {&(0x7f0000002cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002d40)="05ab1def636a5a01a02eb03f1c9d046d202ee5030ceb858c6fffdc591d57cb0b34840f118b33f2a8a673039138f3c011c52d4e655e8be5409b937e044d3ac3f4f36cee638fa8c8b379af503ad4a6061bfd89054995107ee65f9210a75f5ddc9cf683d09fd776f9a9b850095b97e0a0aab39142ecfba6336ecba05bcdd3689b98b91c11f6e81d908e3f7728c887822960f12df6cedee72857e03277c70183afd01f520e28420e52373b32911579bb97a03420d6cc0e880f126ea5a24d6e0ebd47df33ac839846ca9ee24622089286ee8ccb9e1a", 0xd3}], 0x1, &(0x7f0000003000)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0x38, 0x20000000}, {&(0x7f0000003040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005680)=[{&(0x7f00000030c0)="ee6c515c6a37e57ea400a8c8dbec5f2ffbe0ee4fb2b868f7681915a1a1d0449a6dfa4a5c554654cb8f221e414fd0b4c94d866fdf3a7b25cf8cc79bbe8a5e3452cff68c8eb1f9432dcf953693df099794abe6a0753a13ff0fb3da603d775c782e7c21c7fa0e65e69b3aa436c15d6492fec748ab5480e1d61b07da9f3b59fed146b7cadc2d0d992b2af8fc8d941f1934900dfce58c21546e0b30f6281188eeecfd2f20545d82330c931c6ce62053668086d37b6aa5cd4f13c71454bd874653636e5bffbd3d45c6b57142171f0305b314d2656c", 0xd2}, {&(0x7f00000031c0)="5c2518221e1e9a53cec70eba16592cf285940cf924f0465983591c72bdbb688bae527016e002fc988b0678826df7817e7642445d5eed9df8cf0ef510031ade2a40a2d77d8d11e6b2ef0b557cb6bc246b7d2465cc788a6b28ebc31801912d2000d03ffc1a9e95cd3b31b33a0ecaedb4201f57192a3dadf681c1964abadf3ff568e7cf500e38031a46a46a3d893c525aa4067306c0217807afa3d5e75e6f17b445fe", 0xa1}, {&(0x7f0000003280)="aa902d102524ed0c5bb141f7fb8e5588dd370563a584ef0f502c165dedd56df708c6ef805e33f78f2d39c54cefe8b8340eb6e4876afd84941f6bfbc1af2b569ba82bd689f8163c83101512f3926e55d13c270681b356243b8cc53c323405464a6541626a2e2b48c26709a19e00b6d6e1b0c2523e711fdc501dcd85fecf40f3a3ca400424f2dd1b9fe6119f018a9340d85fa3aca017ecf3a324bf6a36709d5c", 0x9f}, {&(0x7f0000003340)="e0e77789aadfe442b424fe8e4a05f8cdece69723b7e3e4e842379a50c108cde812293e7205539b2063566579306daf75c992556ab38afa9778953eb02899ccea99e94940f251693826309c60a0cd4ef40ee0ccf5320399386a2ba10c5d6e6a6eda3719a880e8705559ba730a8b52262fccae6e60f5d9b759e121203277b42415a5d3c3ee04b842df46b9a40ee6189ac79dfd826067ca8b3a14da3a8702e7c8e8e81621ffc676b31041", 0xa9}, {&(0x7f0000003400)="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", 0x1000}, {&(0x7f0000004400)="5b538c8930cac8e26e2214139ea7ebd101cf731dfb9faa24a01e3421adc9d90eefab9ab0d4440948d0df060f09bac9f91b3bc84cede942ae6e1cd376c7ff1e027508e8", 0x43}, {&(0x7f00000045c0)="e6413e59c363ede27ca681a926bf0022da79ab25c4fda4d28530e914427846d2e02fc9d57628db9284ab19e3e734b743226024d8954f13e45572e54522129222654e84e3166f2a023a67c47833950f7610852d92dfc090e43c83da849217f059eb2cb3131ce8f14bb69d77442f2106da1082c0fd567aad827ae24d41c1eb7f36e3bd14eabee4dc59edb59d09750f694b20c2a4965aadc9be308ead7f00471874afa38d689e33d064c22f54088681c75276850a158c0b041fb60f6e170adda73a9add27ef60ec4517302a9e9ed6c55656968f341b222dc25d6ba81fad15a90689fdb2981c3c7d6227526f56c5a56101ce19bfde58f676cb5ba0847bb211ebea9825c1eae6715d6f5f9f78c7ce9cf50923d80e3b8afaf45a6089a2d1adf980282cfbd0d6107769cf38f81d9fb5d6dab3bbd2602e7029a22bdca50964e300e49586b754815a27e99c69df5ebce417ce4cbbd41c53b63b983fbb7d80c0be7ec17a7545e498decaf69a9db874be5f3d578c0ebc703d75bd4b9bca1fb9fbc34909e994b7816497dd60d92d3e03f1b8b9ab4a7695baf9920a47d5f5a48283d1ce551555896e4f9bfdc39ae768c176d04ce4d60585d1d031da894b019382f3b77934bc14627431f9b58a4bf605a48a6db09ce3680e54c072324aba103e33463dcc454001ceea773797e3e22f34944bc97252edf74c1a91fd9ddeca556d0553520d22378135d51eb46f9a74a4437b036d8d734ddf6deb7cb3740bf8e4cae3d41a5a2626d3ebbb7d5e9f0d92014c5aa4a121177cc8d72070f44498179811070c4b5086aef7c51a300d7739ace5a59f259fab4cd27fc965c29d2e9eb19b88e1d4c4cdfb4232fd1275161a297bbb61ff2ae67e7ee354eef10a5ddc6fc820cea18900d7842a6c3d8546b39e99dd1f76399de3f7014d0bf4dc59f9e6f1452f9f244913cb4cceafc5199e0f0235490f5c68fbb767ddcb25dab7012f5b8ea8d66a424609e73c3dc23139e4ec19ccd5019f0ac722d97f0fcc9723718774620dc5d853e54b582fd3c625233f7f570ea3a8c6db3dbb4c359161c37281d1e460a112bde1144b108ac79c9ada832f306d438c84c20edad4d475ad0740eaabc073ba2bb4b1920e4b34aee7bc94dbdc9fb922280f6982abe0b17dbc631fd79f8b616afeaa6b08b94a28a17a7b6f3cad71a7c06a0868ccb2ac5155c8b7a373268442954c6a2152378a96e4f840b34c33fb9dfe50134faf70bad61f1a41389d6f0a748a045e33ad2467a6aadf25c40181c7aba7c13d6e575fda8b40fccc6cf67056c9758329da1c9dc88d87055f763681e3825a248d5c0861e21708a3cc18d0daa741f0c7901d277978e153110a7395cb25f62c604b28a18460734bf9336faea238b596f4bb9bce112cc213c74dfbba4ee84d904bc9ca0b9ef7a3a669811eb54ac62d03472b49ad0b11618a1ad0130d7f957f4809d434b1602fe78f4c6d6a0b5eb97b6fd60e787a870f90e8d8213839a0350b6abfcf3e1f43aa2e9dbd3c7d070d2759ca615c56a64ef021b24ba7da576f836d919e92f5347a0c371fee950c6cda8c3cfc2e705bbadad4e3d38b9ed558e3c0f9e7d8c86d8fdfabd87551e4bd67c03ef381c834e76a0a96e0aa0ad6be963c7c9d76d65f02d4cf3be36f81ff95b94619df44b8c84ab9a7e689830517fd796daa02af1b234e79c8e99a0c506b2213641f941de2066120d55d244a05b6412fea0322fd52c7ba03a5f75c36420314d1723bed16fa02d42879088ae0887f79234c3c16d40d2e587fc6127acd08a3a6f4a03f2d7d306f12ded7ebc6536b821f2db77f103c60b0260114e9dd8765d2d142690e3e55b24c1a3d989c6ca9c1855257252a8e7d0ee1d69b53071e5c7ffb93c0ae0242d14313b48a78727ef5c3e07bfd5f1ccb02903c9912f383828276bd28ac3cd024804e80a6404505d3d3bac8183b9d47cfc881f07e358eae4a90dacb898118577a249c8a5b7bda1459c032e6bf9a067a611c9131b6924abb149c0d2aad5e229ee79b204267bb1ef7dc5deaf03c422aedda494c2195fc65f83c513aa88a23feb03f4f193d7585045ece934d04b7550f021de53132b6d2dbac7c3f8c3d53b1395f8d275b8575de6a4ca23c5b070596991de2ae5469593403044886adf476e97916b19afde74af647539a7f2d7ed928d8239a520a8c7874c1eef3691f8352f9d5f970d8cd7dd7a07af63def91d9689d675f3a9fa1dbee9e9e0ce866dc3033f590dac18339a9afe7c7151ae5aa7ab6e2a8fb938e9b0e1f53821b19e776e296c6c48c1f132ddaeaa523550e9d5389cba842bb182e558331066f2c951f4124d376f519b7a6d7f96a06441e9723b2130529b624c13af3daa99e2609b117fcafeecdc26045c279e7d804836b6d5f44e8811de18f2f862e1676e2c75616cbf2f75d16cf67e908baa8db6fd149cbc7f010006de4f798171886cc5530dcd420770b6c77940284e619199cc069bb5686164ad4902ed7d564865e59441a4ebb233cf1c04baf78619b769e22011a8c884d9daa6ee3937cc6cdbd4b6013e0e260eaea4f913e486c417c596cad4dd1e639f82061b23dfdf8f7c3a088817c98d72c7ff2a5aadad8557535a1760467a628ec71e556538031a6aeceb1912876f941e32388516f5722d679c3fdaeecf63e486e846a96104e46d5c980c353dcff8f01dc736f24cb34b68011cb7a6fc1caa3dcd556a4947cf8a08396c587ad94be0d637b161f46d3b32cf8f6054da8652110a4fe75f778ad4dea8d62d6ff13f9cb8805eee41d6c94bded06107e06d456bbe79a2ad0930b33fa5e9e2f6af938dd691d1cd9a692799118c55f1b34a27302a76a8a9c060637a572f2f61f1518d0ace77c7d5863b1c4a9f62e1573f6a6ed19783bf7aca6147834eb388ac2adbc0c9b88f957dec2f628ce6d94d3ccdf0a33d16572af75aeefa1a5a140665272af103e88f94d25c5367312ec9d8b1f52481566ecc83a138887f73b43f7bb03c99efbaa076cefaf99665b40cd97e340acb5fc8870ca93c111a16279477abc29834f7622aee432b28d08bd90e548b6ae96fd9bf456f5ccf06d4cd7c23394f11fb2a6690e5fd68b42b287d8890cd36207cf6f37945cd428492591d5287cafbf8691136cfbe73c2a8c75578e3e71d909a18fb1e9b81d2096a2416de915d7780535650138dac6e87cba6bf56781281415450764643f2288b43f8cba98a2483d869a0f0e4b1128b01ca199b6f40567d237b898fdf0d43053eadd9c4b32e18b865e9ca10d1dcfe1cf52c29f9d728f035222927c56977b6dd1c51eced2f696b2652cebe466d789014246cfecb95b1939a3c44c6c8c4cd1a84450d43c100a0440c473efa5b1a259813b845e4f794843ebbb59567a68c1fcc593f43c4c43d43fd3495db0fdf7160f69522a7eab6033a0c1b4bb3983f0fcc4f3941e2bd2efbbfa8dde3f7a4e1e7f178c2d224ce313f7b19b880926c128aad0b588c3fc2808da59bbb38130b86197ad8e9eb74bd276012c4a532882844000623a30abaff70b67dc8547a38964e38de8471ffc091266391dcb5889d0afd5c2027ea3bdd25eff725f22acabdbcdb5f8224c8604cb5fd28d4bce41338ce8b8746d22cdaf9198116342eff5340db7abf7bb5c3542cefa09e0efce9196dca27564d9b67cf92255aad06deda2828d8bb53301998aab6cb147640f5b1281608d58697ef38bde4dd5245fce0b30c3da643c38334d259cb38501b900325637699693ca1a9478e72a73c8ae337c757e061386044af61c71b732741142d4a7163dbb31c97b8218c8d96e4c05d4e127062de8932f85be41bae4614601a89818fd92c263856be0c741aad3db4e3aa8568cd3c5bcd2b13da4375c638448a8f19ef32ee6b4ea0877215fc8ec35f049a7077dacd2fb62ae476ce339b7b49b4d243cf5398700d7e4de140f6956e9296cb1bd783b7719e322d80ae6705a37897f3384b37a4a044a55f674d0295d34fb0afa8ec8c4a054b35baa4c5a24e82750d51bf996c3bfa16415dbf3d8833be31fb868d4c6fcdeda502ac133366418bc2bf98103e78af1f0f4568a4dc9382649e9ac4ce2ac906fd969912f0f2c7803ca29c6a043e85cd754116887370239ffb8e2448691f3d877b363aceae63a86c8e657b1869e08fa5caa02711bbc3b3f8a290bc4a70092fba492bacabdc9e7b492c9663f78a67472ba3464d7c90e16f6f56c4a426c0b08a34364bd06a7642691241b1e3af601ac063b87b9984531e083a038c41cf24e4ff126fcc4535aa29f0b291fd6b1fd6240009ccfbf56436697b52873af292b64b64358061764120160f37c4e9ac4f4bbe3396421e998aa9b070e7834904432b5b56bdce2b2d8f3aebfa3a05e61465e22114c04a1b7ee8b55fb512f4f03d61dbf82fba64c8aac34d8fdeaea7401ea10f1a576d1a1ddcece7f0695648b1c4ea52cdeb53fea1240dd8e19290ab495b8ed7f6e9448e3468b5fdea1c58a670c18bcd451a008cf106e9ec905fd43dfa8b1d61d6d954ddb8c1a28e309903198534554092c94af90ac9bfbc729ed87ee3966d728611f530d11ad569c16bdd9f198716f3b80d9aff268b1fd65c29cf7af6d7d99a4759e370e7f517f8e8e9a59d24f9ab07408bf8d40d1b0b4b6e913f8b27a98c3088c0a22ef78466b237b0d582ff4b7d904902993cb547d98fd4bf9fc291b474228f678a7dd72f82c53ab34cecb89431a808ea9f636d3263ce1f86a93c1dc81e325e39b20c7ea29fa5376abd891a8084ddbcfe3486750ff5a6f8eb305cb9c281212f90afb7e3068c1444253d413e0b3a8882d1c8fb5c3b5d8b4ef60ccee0a4fd258a728b98a3f08b4aeb8775d06bf8f47b5440fe9fc3ff0d8b90289ecdb3d2811529810426ce4ec61774d41e0629810869d1a4c709e054d4d5e48224c5d91d5493b931d84a4e737e9c5ff4f37719b854884b9d0f8bc9f40bd82151a8802b838b55898582ec05bf0e9009fc154daf3f40e8c7cec519aba6938b9155780b184d639b86f656a90b2ed6cf0f6733d037721995503309ddcb9361053d80ed7be6e6c5d4e774a5ef8a31d8baef44066466c88524acc3adc64e4195c52e4d050ed067f45c787ca30b0ce18581d6599a257ddcfd032160998e41a45cc995ea0cbae43a56b8edb6bb207bd9366f224b626b4f4c78dc855511113e342692137bfa16ed8d56e8bc2913e794d6d51e0c267955c323c0487c3840a6c6233b6745159d6bf4c1db2580249b0a1eacb45d40b32d9f0b15ae7944d3f5ccc1918c45e6238b6e24da8022b13ebed4d6cd4cc53f3acad69ab370127f1d30896e4c5c502ee0a04cc298805b71902b43f48fe1f5e489f82941b740d06f9a0283e2efab9effde2a1fc8cca127c22cac7deb5e24c424a46efd3f7d8df654d1ff6172badb495dd7d61766a4f4afa75573dae8a10d32610b1007030dea8de27263dc6a9a0834e4aecefd3c4052cc8e903485cb664a8ebed3ea3a087b6f44e87150b026083cf41315d4c1cf0a1d75c3c39f8102b866848a7b6cfbf661caafbb76f3707855590b1eb21e042fc36f08440fc2f840b0f961556058a2ab2f355fd35b9c811a08a4f4a4a562872de1562e723e44bf5965d862d1f2aea7ec89af8813b4ab000a1453ad48711fd7619c36ce19f49be8d35da5c06b2364c9795f5313048a3a0b0034588bbb4c09ab7b87e8fa950ab5e489f99737e7a4c10c35b703e4ac603fef32f21b821e8347bc0bd2dc7a6173c0d0c2a90720631de44390c12672cc89368cd2c0241946596a381a840147383d2c3de4e1473b3e515effd", 0x1000}, {&(0x7f00000055c0)="d303cb6e14ddef4892e84199b3b8a8e537403755e699b793a0220f9ec6e3c8d392a8b43b9e03c5ee1dbd426df02876c16f64b4f2a5bdefcd74c6b56e61c33e89f7db8dda15b2473bd940567f743e2cc46a21461567db24110485f152674ccb4f81bdbe1d60149e68627be6a7f290aaf7baddc866699729f8a7b4e3ecae0641af4879f1bbc9663a62f6e5cdebd92d243328d4edee526e9307385f8aaec5f13ea68bc232b05da1d09ffc94c553a5246c0481f4", 0xb2}], 0x8, &(0x7f0000005700)=[@rights={0x28, 0x1, 0x1, [r1, r2, r0, r2, r0]}, @rights={0x20, 0x1, 0x1, [r2, r0, r1]}], 0x48, 0x40010}, {&(0x7f0000005780)=@abs={0x11eab1416dfed599, 0x0, 0x4e20}, 0x6e, &(0x7f0000004480)=[{&(0x7f0000005ac0)="252c1aa5c215e674092625efeed43ee7c092e20f3e7b18b5e1d5a1f956354112004eb9aa6705478b68a8a4141762bdeae119850169ed067fad5cdc0ea6db88c42dcf2db6ec31e15f93159470829e05b19b52adda4fb5737c1953e6123168043241e7005627bc83ab09d06ba363524416e5cb1389846d32cb88a0c21a62eaf156efa51cd4a3924784dc117ba75f4e71e0252c52f7176ac1077a167846534fb98a477a479f4642f2d368ca1bf93ad8122f099ea8180b85b2eacbf5eda3aa9e9b9cab", 0xc1}, {&(0x7f0000005800)="ce2fdf4324f5d7c424b824806bf0c2272f2bccbf623568b166b55399507e5717c201b6ad8a97bc786d9f70a14cbbfbe356a529377950ad1e02822df0c1ced4f7d98f058c4476462ff949", 0x4a}, {&(0x7f0000005bc0)="51373ef08786615ea4013e0182f5a00b8a7f5587133f861eb866e51b29b50bf5dccab9cd4853b7b0a5d40741189291afcead3c89c44b30f00573dd7d94308f100384ebfcf45d046def6cbea60677b37c4aeaa76515061848db49455627a796ffa7b4ea2715c9aa8e468958e4de5648673313e17ee68d4fdb46a877e85502a483a50f988b5415dae72e1d93a41cca6eed37c3edffe4a0cca5600a3f05960496bda9b2be3cb603fa35979057978fbfef4773f347289ff4995fc89c1231c7e3011d10dad703b5ef76f5aaff1ae8c8aaaa76e8b7bb11a8", 0xd5}], 0x3, &(0x7f00000063c0)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @rights={0x38, 0x1, 0x1, [r0, r2, r0, r1, r1, r2, r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r2, r2, r0, r2]}], 0xf0, 0x40}, {&(0x7f00000064c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000068c0)=[{&(0x7f0000006540)="0427bad020888a71c84f991348bfb3f05237fe08c8fe91b315637386a63f68fbfafae203062c3f06d1ac0c2664e7685f2d93b1d5570db6f7aca64736fad1bb7bc248171b8b9c1409b32913adf16437ee1a25639a26420728c99515929d85e13dbbf0f833b366eefb15b6b08281b0f6cd2fbbb384edc40938c03700f1a1e9b6782f068bd93f1b5d6ba51048091b4724f7379450b00c7307c6ae5bbfb58ba4f71ff1dab11625100e8d141cfdd3fa63768452e0", 0xb2}, {&(0x7f0000006600)="2bb0902369da5892241ddb1e2c9def2dd688742027162068e779b51714a335e6401a9363e0f62aaed7340fcb14f3b953c573b8c3b5e847ccb60bff3046ff8df0e2e085d65e2e18c49843672119b61e408eec9c7131ab7bf3e6a739eab97bdb371a0a30f086cf67e2ef92050a18f9cefdb07de9b9c8df0e02cd30974dda514349361a0dbeed5efbe86d0c5f51b53038357b66a5414cc1812e64186560988db705534f8a13ee54f5b80dfca43c841ebb2044d90143decc904a2a2edc78cd7ae040a7a7ae169b094f0f4a1ec3279412", 0xce}, {&(0x7f0000006700)="95c89b0dedb0adf59ba1039f41d9b102c1f7d76f1491fa332a911af50b19304b3ced9d56994e25dbccad66ad3f135d0d65780cb9b9e4b3e2d4daef86993b3096971aa2984416574c71d728298685721ac819fe5a9c71d032242e4b94152b5e2a97f006ed6ce8f737e97eb8490c89cc0d666f312f9751695a941d5b5d8024696eac0e70d029640ebf5a8776ba94713b6f76be8b2d2f3beff469fc39e67e95317674f7d8e79417ed360c9f7d44b876e177fca6ea7e48e4f045f9bc5e04491c65769282b4f0a6c2f1cb711190e6e0e6bba0e7", 0xd1}, {&(0x7f0000006800)="f4b9d1b9bcaaa8ca6987535dd78ddec0526388673e78c1ecf6748226841ed68c16a651533689922ad773af7ee66ce7ae7fc3a730b3f7b37df0ba46e814de4bc048b335e6a8c7571dc5e758f53c9ed6018b98273fec98617f341a6eb4578e431566ecaee1c361adeb219d384611745474226f6a663492caa71e424dbf1e5aa15363d04408f935274f582f125eb1362684a36ae47beb794925832866db6a9e9eb6b5492b", 0xa3}], 0x4, &(0x7f0000006900), 0x0, 0x4000000}], 0x9, 0x4008004) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(r1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:25 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x195, 0x0, 0x0) 03:36:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1b000000]}) 03:36:25 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x11220000000000]}, 0x10) 03:36:25 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x1000000}], 0x2, 0x0, 0x0) [ 685.105197] FAULT_INJECTION: forcing a failure. [ 685.105197] name failslab, interval 1, probability 0, space 0, times 0 [ 685.116726] CPU: 0 PID: 8731 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180801+ #29 [ 685.125140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.134504] Call Trace: [ 685.137105] dump_stack+0x1c9/0x2b4 [ 685.140725] ? dump_stack_print_info.cold.2+0x52/0x52 [ 685.145909] ? trace_hardirqs_on+0x10/0x10 [ 685.150143] should_fail.cold.4+0xa/0x11 [ 685.154197] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 685.159293] ? trace_hardirqs_on+0x10/0x10 [ 685.163519] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 685.168353] ? trace_hardirqs_on+0x10/0x10 [ 685.172581] ? perf_trace_lock+0x920/0x920 [ 685.176807] ? trace_hardirqs_on+0x10/0x10 [ 685.181052] ? lock_acquire+0x1e4/0x540 [ 685.185027] ? fs_reclaim_acquire+0x20/0x20 [ 685.189337] ? lock_downgrade+0x8f0/0x8f0 [ 685.193482] ? check_same_owner+0x340/0x340 [ 685.197791] ? perf_trace_lock+0x920/0x920 [ 685.202044] ? rcu_note_context_switch+0x730/0x730 [ 685.206978] __should_failslab+0x124/0x180 [ 685.211205] should_failslab+0x9/0x14 [ 685.214995] __kmalloc+0x2c8/0x760 [ 685.218539] ? sock_kmalloc+0x156/0x1f0 [ 685.222519] sock_kmalloc+0x156/0x1f0 [ 685.226314] ? __sk_mem_schedule+0xe0/0xe0 [ 685.230539] ? lock_release+0xa30/0xa30 [ 685.234499] ? kasan_check_read+0x11/0x20 [ 685.238638] ? do_raw_spin_unlock+0xa7/0x2f0 [ 685.243040] af_alg_alloc_areq+0x83/0x280 [ 685.247173] ? alg_accept+0x60/0x60 [ 685.250798] ? trace_hardirqs_on+0xd/0x10 [ 685.254935] ? __local_bh_enable_ip+0x161/0x230 [ 685.259598] skcipher_recvmsg+0x354/0x1220 [ 685.263829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 685.269358] ? skcipher_bind+0x30/0x30 [ 685.273239] ? move_addr_to_kernel.part.18+0x100/0x100 [ 685.278507] ? security_socket_recvmsg+0x9b/0xc0 [ 685.283251] ? skcipher_bind+0x30/0x30 [ 685.287129] sock_recvmsg+0xd0/0x110 [ 685.290831] ? __sock_recv_ts_and_drops+0x420/0x420 [ 685.295839] ___sys_recvmsg+0x2b6/0x680 [ 685.299802] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 685.305330] ? ___sys_sendmsg+0x930/0x930 [ 685.309471] ? lock_release+0xa30/0xa30 [ 685.313441] ? __fget_light+0x2f7/0x440 [ 685.317413] ? fget_raw+0x20/0x20 [ 685.320859] ? lock_acquire+0x1e4/0x540 [ 685.324823] ? get_pid_task+0xd8/0x1a0 [ 685.328700] ? lock_downgrade+0x8f0/0x8f0 [ 685.332841] ? lock_release+0xa30/0xa30 [ 685.336805] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 685.342330] ? pid_task+0x115/0x200 [ 685.345955] ? find_vpid+0xf0/0xf0 [ 685.349490] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 685.355019] __sys_recvmmsg+0x303/0xbb0 [ 685.359007] ? proc_fail_nth_write+0x9e/0x210 [ 685.363498] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 685.367818] ? kasan_check_write+0x14/0x20 [ 685.372045] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 685.376972] ? fsnotify+0xbac/0x14e0 [ 685.380677] ? vfs_write+0x2f3/0x560 [ 685.384391] ? wait_for_completion+0x8d0/0x8d0 [ 685.388960] ? lock_release+0xa30/0xa30 [ 685.392927] ? fsnotify_first_mark+0x350/0x350 [ 685.397497] ? __fsnotify_parent+0xcc/0x420 [ 685.401819] ? fsnotify+0x14e0/0x14e0 [ 685.405627] do_sys_recvmmsg+0x181/0x1a0 [ 685.409677] ? __sys_recvmmsg+0xbb0/0xbb0 [ 685.413815] ? __ia32_sys_read+0xb0/0xb0 [ 685.417864] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 685.423393] __x64_sys_recvmmsg+0xbe/0x150 [ 685.427638] do_syscall_64+0x1b9/0x820 [ 685.431514] ? syscall_return_slowpath+0x5e0/0x5e0 [ 685.436435] ? syscall_return_slowpath+0x31d/0x5e0 [ 685.441365] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 685.446371] ? __switch_to_asm+0x34/0x70 [ 685.450421] ? __switch_to_asm+0x34/0x70 [ 685.454469] ? __switch_to_asm+0x40/0x70 [ 685.458519] ? __switch_to_asm+0x34/0x70 [ 685.462570] ? __switch_to_asm+0x34/0x70 [ 685.466621] ? __switch_to_asm+0x40/0x70 [ 685.470671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 685.475508] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 685.480685] RIP: 0033:0x456a09 [ 685.483869] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 685.502770] RSP: 002b:00007f1f2287fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 685.510475] RAX: ffffffffffffffda RBX: 00007f1f228806d4 RCX: 0000000000456a09 [ 685.517730] RDX: 0000000000000002 RSI: 0000000020005a40 RDI: 0000000000000014 [ 685.524985] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 685.532250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 685.539505] R13: 00000000004d27d0 R14: 00000000004c776b R15: 0000000000000000 03:36:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xff020000]}) 03:36:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x192, 0x0, 0x0) 03:36:26 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xc000000]}, 0x10) 03:36:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000001c0)=""/31, &(0x7f0000000300)=0x1f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r2], 0x10) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x204, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0xc, 0x0, 0x0, 0x0, [{[@dev]}]}]}}}}}}}, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:26 executing program 3 (fault-call:5 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:26 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x100000}], 0x2, 0x0, 0x0) 03:36:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xcd]}) 03:36:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000013c0)={r2, 0x923a, 0x80, "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"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1a, 0x0, 0x0) 03:36:26 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x6000000]}, 0x10) [ 685.839603] FAULT_INJECTION: forcing a failure. [ 685.839603] name failslab, interval 1, probability 0, space 0, times 0 [ 685.851160] CPU: 1 PID: 8773 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180801+ #29 [ 685.859574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.868938] Call Trace: [ 685.871544] dump_stack+0x1c9/0x2b4 [ 685.875183] ? dump_stack_print_info.cold.2+0x52/0x52 [ 685.880396] should_fail.cold.4+0xa/0x11 [ 685.884471] ? kasan_kmalloc+0xc4/0xe0 [ 685.888379] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 685.893499] ? __sys_recvmmsg+0x303/0xbb0 [ 685.897683] ? do_sys_recvmmsg+0x181/0x1a0 [ 685.901931] ? __x64_sys_recvmmsg+0xbe/0x150 [ 685.906353] ? do_syscall_64+0x1b9/0x820 [ 685.910428] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 685.915800] ? trace_hardirqs_on+0x10/0x10 [ 685.920050] ? trace_hardirqs_on+0x10/0x10 [ 685.924297] ? kasan_check_write+0x14/0x20 [ 685.928568] ? lock_acquire+0x1e4/0x540 [ 685.932548] ? fs_reclaim_acquire+0x20/0x20 [ 685.936871] ? lock_downgrade+0x8f0/0x8f0 [ 685.941031] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 685.946052] ? iov_iter_advance+0x2ec/0x14e0 [ 685.950468] ? lock_acquire+0x1e4/0x540 [ 685.954434] ? fs_reclaim_acquire+0x20/0x20 [ 685.958750] ? lock_downgrade+0x8f0/0x8f0 [ 685.962891] ? kasan_kmalloc+0xc4/0xe0 [ 685.966773] ? check_same_owner+0x340/0x340 [ 685.971107] ? rcu_note_context_switch+0x730/0x730 [ 685.976026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 685.981553] __should_failslab+0x124/0x180 [ 685.985777] should_failslab+0x9/0x14 [ 685.989575] __kmalloc+0x2c8/0x760 [ 685.993110] ? af_alg_make_sg+0x4f0/0x4f0 [ 685.997238] ? kasan_check_read+0x11/0x20 [ 686.001372] ? sock_kmalloc+0x156/0x1f0 [ 686.005336] ? do_raw_spin_unlock+0xa7/0x2f0 [ 686.009734] sock_kmalloc+0x156/0x1f0 [ 686.013526] ? __sk_mem_schedule+0xe0/0xe0 [ 686.017752] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 686.022755] ? af_alg_count_tsgl+0x1bc/0x250 [ 686.027162] skcipher_recvmsg+0x4ee/0x1220 [ 686.031389] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 686.036926] ? skcipher_bind+0x30/0x30 [ 686.040807] ? move_addr_to_kernel.part.18+0x100/0x100 [ 686.046086] ? security_socket_recvmsg+0x9b/0xc0 [ 686.050839] ? skcipher_bind+0x30/0x30 [ 686.054715] sock_recvmsg+0xd0/0x110 [ 686.058415] ? __sock_recv_ts_and_drops+0x420/0x420 [ 686.063427] ___sys_recvmsg+0x2b6/0x680 [ 686.067389] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 686.072916] ? ___sys_sendmsg+0x930/0x930 [ 686.077069] ? lock_release+0xa30/0xa30 [ 686.081032] ? __fget_light+0x2f7/0x440 [ 686.084995] ? fget_raw+0x20/0x20 [ 686.088434] ? lock_acquire+0x1e4/0x540 [ 686.092394] ? get_pid_task+0xd8/0x1a0 [ 686.096268] ? lock_downgrade+0x8f0/0x8f0 [ 686.100403] ? lock_release+0xa30/0xa30 [ 686.104363] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 686.109885] ? pid_task+0x115/0x200 [ 686.113500] ? find_vpid+0xf0/0xf0 [ 686.117037] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 686.122570] __sys_recvmmsg+0x303/0xbb0 [ 686.126533] ? proc_fail_nth_write+0x9e/0x210 [ 686.131019] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 686.135325] ? kasan_check_write+0x14/0x20 [ 686.139545] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 686.144461] ? fsnotify+0xbac/0x14e0 [ 686.148159] ? vfs_write+0x2f3/0x560 [ 686.151856] ? wait_for_completion+0x8d0/0x8d0 [ 686.156424] ? lock_release+0xa30/0xa30 [ 686.160384] ? fsnotify_first_mark+0x350/0x350 [ 686.164949] ? __fsnotify_parent+0xcc/0x420 [ 686.169256] ? fsnotify+0x14e0/0x14e0 [ 686.173053] do_sys_recvmmsg+0x181/0x1a0 [ 686.177100] ? __sys_recvmmsg+0xbb0/0xbb0 [ 686.181232] ? __ia32_sys_read+0xb0/0xb0 [ 686.185276] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 686.190819] __x64_sys_recvmmsg+0xbe/0x150 [ 686.195040] do_syscall_64+0x1b9/0x820 [ 686.198921] ? syscall_return_slowpath+0x5e0/0x5e0 [ 686.203844] ? syscall_return_slowpath+0x31d/0x5e0 [ 686.208759] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 686.213761] ? __switch_to_asm+0x34/0x70 [ 686.217820] ? __switch_to_asm+0x34/0x70 [ 686.221875] ? __switch_to_asm+0x40/0x70 [ 686.225925] ? __switch_to_asm+0x34/0x70 [ 686.229968] ? __switch_to_asm+0x34/0x70 [ 686.234012] ? __switch_to_asm+0x40/0x70 [ 686.238072] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 686.242904] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 686.248079] RIP: 0033:0x456a09 [ 686.251264] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 686.270147] RSP: 002b:00007f1f2287fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 686.277840] RAX: ffffffffffffffda RBX: 00007f1f228806d4 RCX: 0000000000456a09 [ 686.285093] RDX: 0000000000000002 RSI: 0000000020005a40 RDI: 0000000000000014 [ 686.292344] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 686.299609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 686.306866] R13: 00000000004d27d0 R14: 00000000004c776b R15: 0000000000000001 03:36:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x300}], 0x2, 0x0, 0x0) 03:36:27 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x2800]}, 0x10) 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xc1, 0x0, 0x0) 03:36:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x181101, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0x3}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x8}], 0x2, 0x0, 0x0) 03:36:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) dup(r0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:27 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xd00]}, 0x10) 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1af, 0x0, 0x0) 03:36:27 executing program 3 (fault-call:5 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7a01]}) 03:36:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xfffffffffffffffc, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x100000000000000}, 0x48) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)=r1) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000300)={0x5, 0x5, 0x1, 'queue1\x00', 0x8}) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000003c0)=""/224) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000100)) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x5, 0x88, &(0x7f0000000640)="708852226faab080216b069d375e1c68606f857f9e936e19204c962c1d2a89da30d386134fdd6cdcb304bd18d42b3a0a27bb1e0b1c2f3f3aaf33d793962bbb3323da919badec6bc9eaf59e710a33535b167720324473cb56755eaec1ddb8a81ecb9e550bcd244eb865cacfd55670bcf6f30d34499bac0ab35221fc782b423fcedf457efc1e028fa5"}) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xfbd}], 0x2, 0x0, 0x0) [ 686.727595] FAULT_INJECTION: forcing a failure. [ 686.727595] name failslab, interval 1, probability 0, space 0, times 0 [ 686.738908] CPU: 0 PID: 8846 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180801+ #29 [ 686.747322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.756681] Call Trace: [ 686.759288] dump_stack+0x1c9/0x2b4 [ 686.762940] ? dump_stack_print_info.cold.2+0x52/0x52 [ 686.768150] ? trace_hardirqs_on+0x10/0x10 [ 686.772396] ? is_bpf_text_address+0xae/0x170 [ 686.776910] should_fail.cold.4+0xa/0x11 [ 686.780979] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 686.786077] ? trace_hardirqs_on+0x10/0x10 [ 686.790304] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 686.795140] ? perf_trace_lock+0x920/0x920 [ 686.799373] ? lock_acquire+0x1e4/0x540 [ 686.803347] ? fs_reclaim_acquire+0x20/0x20 [ 686.807658] ? lock_downgrade+0x8f0/0x8f0 [ 686.811802] ? check_same_owner+0x340/0x340 [ 686.816116] ? rcu_note_context_switch+0x730/0x730 [ 686.821039] __should_failslab+0x124/0x180 [ 686.825277] should_failslab+0x9/0x14 [ 686.829065] __kmalloc+0x2c8/0x760 [ 686.832602] ? sock_kmalloc+0x156/0x1f0 [ 686.836568] sock_kmalloc+0x156/0x1f0 [ 686.840372] ? __sk_mem_schedule+0xe0/0xe0 [ 686.844597] ? lock_release+0xa30/0xa30 [ 686.848558] ? kasan_check_read+0x11/0x20 [ 686.852693] ? do_raw_spin_unlock+0xa7/0x2f0 [ 686.857102] af_alg_alloc_areq+0x83/0x280 [ 686.861341] ? alg_accept+0x60/0x60 [ 686.864963] ? trace_hardirqs_on+0xd/0x10 [ 686.869100] ? __local_bh_enable_ip+0x161/0x230 [ 686.873761] skcipher_recvmsg+0x354/0x1220 [ 686.877993] ? skcipher_bind+0x30/0x30 [ 686.881883] ? skcipher_bind+0x30/0x30 [ 686.885766] sock_recvmsg_nosec+0x8c/0xb0 [ 686.889903] ? __sock_tx_timestamp+0xd0/0xd0 [ 686.894315] ___sys_recvmsg+0x2b6/0x680 [ 686.898290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 686.903820] ? ___sys_sendmsg+0x930/0x930 [ 686.907960] ? lock_release+0xa30/0xa30 [ 686.911936] ? lock_acquire+0x1e4/0x540 [ 686.915903] ? __might_fault+0x12b/0x1e0 [ 686.919956] ? lock_downgrade+0x8f0/0x8f0 [ 686.924096] ? lock_release+0xa30/0xa30 [ 686.928059] ? lock_release+0xa30/0xa30 [ 686.932022] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 686.937568] ? pid_task+0x115/0x200 [ 686.941186] ? rcu_note_context_switch+0x730/0x730 [ 686.946105] ? check_same_owner+0x340/0x340 [ 686.950423] __sys_recvmmsg+0x303/0xbb0 [ 686.954389] ? proc_fail_nth_write+0x9e/0x210 [ 686.958877] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 686.963191] ? kasan_check_write+0x14/0x20 [ 686.967416] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 686.972333] ? fsnotify+0xbac/0x14e0 [ 686.976035] ? vfs_write+0x2f3/0x560 [ 686.979738] ? wait_for_completion+0x8d0/0x8d0 [ 686.984839] ? lock_release+0xa30/0xa30 [ 686.988807] ? fsnotify_first_mark+0x350/0x350 [ 686.993378] ? __fsnotify_parent+0xcc/0x420 [ 686.997689] ? fsnotify+0x14e0/0x14e0 [ 687.001501] do_sys_recvmmsg+0x181/0x1a0 [ 687.005554] ? __sys_recvmmsg+0xbb0/0xbb0 [ 687.009698] ? __ia32_sys_read+0xb0/0xb0 [ 687.013760] ? syscall_slow_exit_work+0x500/0x500 [ 687.018607] __x64_sys_recvmmsg+0xbe/0x150 [ 687.022832] do_syscall_64+0x1b9/0x820 [ 687.026711] ? syscall_return_slowpath+0x5e0/0x5e0 [ 687.031631] ? syscall_return_slowpath+0x31d/0x5e0 [ 687.036568] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 687.041574] ? __switch_to_asm+0x34/0x70 [ 687.045635] ? __switch_to_asm+0x34/0x70 [ 687.049687] ? __switch_to_asm+0x40/0x70 [ 687.053759] ? __switch_to_asm+0x34/0x70 [ 687.057820] ? __switch_to_asm+0x34/0x70 [ 687.061871] ? __switch_to_asm+0x40/0x70 [ 687.065926] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 687.070772] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 687.075957] RIP: 0033:0x456a09 [ 687.079143] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 687.098033] RSP: 002b:00007f1f2287fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 687.105731] RAX: ffffffffffffffda RBX: 00007f1f228806d4 RCX: 0000000000456a09 [ 687.113001] RDX: 0000000000000002 RSI: 0000000020005a40 RDI: 0000000000000014 [ 687.120260] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x14b, 0x0, 0x0) 03:36:27 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x700000000000000]}, 0x10) 03:36:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc100]}) [ 687.127521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 687.134780] R13: 00000000004d27d0 R14: 00000000004c776b R15: 0000000000000002 03:36:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x800000000000000}], 0x2, 0x0, 0x0) 03:36:27 executing program 3 (fault-call:5 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffd000/0x3000)=nil) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 687.310449] FAULT_INJECTION: forcing a failure. [ 687.310449] name failslab, interval 1, probability 0, space 0, times 0 [ 687.321781] CPU: 0 PID: 8875 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180801+ #29 [ 687.330217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.339582] Call Trace: [ 687.342190] dump_stack+0x1c9/0x2b4 [ 687.345840] ? dump_stack_print_info.cold.2+0x52/0x52 [ 687.351049] should_fail.cold.4+0xa/0x11 [ 687.355130] ? kasan_kmalloc+0xc4/0xe0 [ 687.359010] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 687.364118] ? __sys_recvmmsg+0x303/0xbb0 [ 687.368263] ? do_sys_recvmmsg+0x181/0x1a0 [ 687.372488] ? __x64_sys_recvmmsg+0xbe/0x150 [ 687.376887] ? do_syscall_64+0x1b9/0x820 [ 687.380940] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 687.386301] ? unwind_get_return_address+0x61/0xa0 [ 687.391230] ? __save_stack_trace+0x8d/0xf0 [ 687.395551] ? lock_acquire+0x1e4/0x540 [ 687.399516] ? fs_reclaim_acquire+0x20/0x20 [ 687.403827] ? lock_downgrade+0x8f0/0x8f0 [ 687.407968] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 687.412974] ? lock_acquire+0x1e4/0x540 [ 687.416938] ? fs_reclaim_acquire+0x20/0x20 [ 687.421247] ? lock_downgrade+0x8f0/0x8f0 [ 687.425388] ? kasan_kmalloc+0xc4/0xe0 [ 687.429268] ? check_same_owner+0x340/0x340 [ 687.433583] ? rcu_note_context_switch+0x730/0x730 [ 687.438503] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 687.444029] __should_failslab+0x124/0x180 [ 687.448257] should_failslab+0x9/0x14 [ 687.452056] __kmalloc+0x2c8/0x760 [ 687.455599] ? af_alg_make_sg+0x4f0/0x4f0 [ 687.459735] ? kasan_check_read+0x11/0x20 [ 687.463876] ? sock_kmalloc+0x156/0x1f0 [ 687.467854] ? do_raw_spin_unlock+0xa7/0x2f0 [ 687.472254] sock_kmalloc+0x156/0x1f0 [ 687.476044] ? __sk_mem_schedule+0xe0/0xe0 [ 687.480270] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 687.485288] ? af_alg_count_tsgl+0x1bc/0x250 [ 687.489695] skcipher_recvmsg+0x4ee/0x1220 [ 687.493932] ? skcipher_bind+0x30/0x30 [ 687.497807] ? skcipher_bind+0x30/0x30 [ 687.501690] sock_recvmsg_nosec+0x8c/0xb0 [ 687.505831] ? __sock_tx_timestamp+0xd0/0xd0 [ 687.510228] ___sys_recvmsg+0x2b6/0x680 [ 687.514192] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 687.519719] ? ___sys_sendmsg+0x930/0x930 [ 687.523859] ? lock_release+0xa30/0xa30 [ 687.527824] ? lock_acquire+0x1e4/0x540 [ 687.531785] ? __might_fault+0x12b/0x1e0 [ 687.535842] ? lock_downgrade+0x8f0/0x8f0 [ 687.539978] ? lock_release+0xa30/0xa30 [ 687.543939] ? check_same_owner+0x340/0x340 [ 687.548247] ? lock_release+0xa30/0xa30 [ 687.552208] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 687.557741] ? pid_task+0x115/0x200 [ 687.561357] ? rcu_note_context_switch+0x730/0x730 [ 687.566274] ? check_same_owner+0x340/0x340 [ 687.570584] __sys_recvmmsg+0x303/0xbb0 [ 687.574546] ? proc_fail_nth_write+0x9e/0x210 [ 687.579031] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 687.583350] ? kasan_check_write+0x14/0x20 [ 687.587573] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 687.592489] ? fsnotify+0xbac/0x14e0 [ 687.596191] ? vfs_write+0x2f3/0x560 [ 687.599906] ? wait_for_completion+0x8d0/0x8d0 [ 687.604480] ? lock_release+0xa30/0xa30 [ 687.608458] ? fsnotify_first_mark+0x350/0x350 [ 687.613026] ? __fsnotify_parent+0xcc/0x420 [ 687.617347] ? fsnotify+0x14e0/0x14e0 [ 687.621144] do_sys_recvmmsg+0x181/0x1a0 [ 687.625190] ? __sys_recvmmsg+0xbb0/0xbb0 [ 687.629324] ? __ia32_sys_read+0xb0/0xb0 [ 687.633372] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 687.638898] __x64_sys_recvmmsg+0xbe/0x150 [ 687.643124] do_syscall_64+0x1b9/0x820 [ 687.646999] ? finish_task_switch+0x1d3/0x870 [ 687.651482] ? syscall_return_slowpath+0x5e0/0x5e0 [ 687.656399] ? syscall_return_slowpath+0x31d/0x5e0 [ 687.661314] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 687.666314] ? __switch_to_asm+0x34/0x70 [ 687.670361] ? __switch_to_asm+0x34/0x70 [ 687.674404] ? __switch_to_asm+0x40/0x70 [ 687.678453] ? __switch_to_asm+0x34/0x70 [ 687.682499] ? __switch_to_asm+0x40/0x70 [ 687.686547] ? __switch_to_asm+0x34/0x70 [ 687.690595] ? __switch_to_asm+0x40/0x70 [ 687.694655] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 687.699484] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 687.704659] RIP: 0033:0x456a09 [ 687.707842] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 687.726730] RSP: 002b:00007f1f2287fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 687.734438] RAX: ffffffffffffffda RBX: 00007f1f228806d4 RCX: 0000000000456a09 [ 687.741691] RDX: 0000000000000002 RSI: 0000000020005a40 RDI: 0000000000000014 [ 687.748943] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 03:36:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x11d, 0x0, 0x0) 03:36:27 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x8dffffff}], 0x2, 0x0, 0x0) 03:36:28 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x400000000000000]}, 0x10) 03:36:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xdb01000000000000]}) 03:36:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0xffffffffffffffaf, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x10000, 0x0) 03:36:28 executing program 3 (fault-call:5 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 687.756197] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 687.763449] R13: 00000000004d27d0 R14: 00000000004c776b R15: 0000000000000003 03:36:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}, [0x6, 0x6, 0x8, 0x3f, 0x1000, 0x5, 0x0, 0x3, 0x9, 0x8, 0x8, 0xe140000000, 0x3, 0x3f, 0x4]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000300)={r4, 0x5}, 0x8) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) bind$alg(r3, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 687.943220] FAULT_INJECTION: forcing a failure. [ 687.943220] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 687.955273] CPU: 1 PID: 8906 Comm: syz-executor3 Not tainted 4.18.0-rc7-next-20180801+ #29 [ 687.963676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.973024] Call Trace: [ 687.975630] dump_stack+0x1c9/0x2b4 [ 687.979275] ? dump_stack_print_info.cold.2+0x52/0x52 [ 687.984478] ? save_stack+0xa9/0xd0 [ 687.988127] should_fail.cold.4+0xa/0x11 03:36:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000200)=""/139}) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4f2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 687.992210] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 687.997330] ? trace_hardirqs_on+0x10/0x10 [ 688.001584] ? trace_hardirqs_on+0x10/0x10 [ 688.005844] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 688.010882] ? bpf_prog_kallsyms_find+0xde/0x4c0 [ 688.015661] ? lock_acquire+0x1e4/0x540 [ 688.019654] ? fs_reclaim_acquire+0x20/0x20 [ 688.023989] ? lock_downgrade+0x8f0/0x8f0 [ 688.028135] ? check_same_owner+0x340/0x340 [ 688.032450] ? rcu_note_context_switch+0x730/0x730 [ 688.037653] __alloc_pages_nodemask+0x36e/0xdb0 03:36:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) accept$alg(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980), 0x48, &(0x7f0000005a00)=""/43, 0x2b}, 0x2}], 0x2, 0x0, 0x0) [ 688.042338] ? lock_acquire+0x1e4/0x540 [ 688.046330] ? __alloc_pages_slowpath+0x2d30/0x2d30 [ 688.051359] ? lock_release+0xa30/0xa30 [ 688.055340] ? kasan_check_read+0x11/0x20 [ 688.059501] ? rcu_is_watching+0x8c/0x150 [ 688.063654] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 688.068332] ? is_bpf_text_address+0xd7/0x170 [ 688.072833] ? kernel_text_address+0x79/0xf0 [ 688.077256] ? __kernel_text_address+0xd/0x40 [ 688.081757] ? unwind_get_return_address+0x61/0xa0 [ 688.086703] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 03:36:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x5c, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e23, 0x1, 'wlc\x00', 0x1, 0x80, 0xc}, {@remote, 0x2, 0x2000, 0x6, 0x7fffffff, 0xffff}}, 0x44) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") epoll_wait(r1, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0x401) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 688.092263] alloc_pages_current+0x10c/0x210 [ 688.096682] __get_free_pages+0xc/0x40 [ 688.100581] skcipher_walk_next+0xb12/0x1870 [ 688.105005] ? skcipher_walk_done+0xc70/0xc70 [ 688.109509] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 688.114881] ? lock_acquire+0x1e4/0x540 [ 688.118872] ? fs_reclaim_acquire+0x20/0x20 [ 688.123213] ? lock_downgrade+0x8f0/0x8f0 [ 688.127372] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 688.132400] skcipher_walk_first+0x151/0x410 [ 688.136816] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 03:36:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000100)=0x20000a, 0x4) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r3, 0x29, 0xcd, &(0x7f00000006c0)=""/127, &(0x7f0000000740)=0x7f) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 688.142366] ? af_alg_pull_tsgl+0x9e8/0xd20 [ 688.146698] skcipher_walk_skcipher+0x541/0x700 [ 688.151367] skcipher_walk_virt+0x58/0xd0 [ 688.155522] crypto_cfb_decrypt+0x14a/0x670 [ 688.159842] ? kasan_unpoison_shadow+0x35/0x50 [ 688.164423] ? crypto_cfb_encrypt+0x630/0x630 [ 688.168923] ? __kmalloc+0x315/0x760 [ 688.172647] ? __sk_mem_schedule+0xe0/0xe0 [ 688.176881] ? memset+0x31/0x40 [ 688.180163] skcipher_recvmsg+0xc5b/0x1220 [ 688.184403] ? skcipher_bind+0x30/0x30 [ 688.188288] ? skcipher_bind+0x30/0x30 [ 688.192170] sock_recvmsg_nosec+0x8c/0xb0 [ 688.196309] ? __sock_tx_timestamp+0xd0/0xd0 [ 688.200708] ___sys_recvmsg+0x2b6/0x680 [ 688.204694] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 688.210227] ? ___sys_sendmsg+0x930/0x930 [ 688.214367] ? lock_release+0xa30/0xa30 [ 688.218340] ? lock_acquire+0x1e4/0x540 [ 688.222316] ? __might_fault+0x12b/0x1e0 [ 688.226369] ? lock_downgrade+0x8f0/0x8f0 [ 688.230512] ? lock_release+0xa30/0xa30 [ 688.234473] ? check_same_owner+0x340/0x340 [ 688.238793] ? lock_release+0xa30/0xa30 [ 688.242760] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 688.248285] ? pid_task+0x115/0x200 [ 688.251912] ? rcu_note_context_switch+0x730/0x730 [ 688.256830] ? check_same_owner+0x340/0x340 [ 688.261145] __sys_recvmmsg+0x303/0xbb0 [ 688.265109] ? proc_fail_nth_write+0x9e/0x210 [ 688.269612] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 688.273926] ? kasan_check_write+0x14/0x20 [ 688.278153] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 688.283070] ? fsnotify+0xbac/0x14e0 [ 688.286771] ? vfs_write+0x2f3/0x560 [ 688.290472] ? wait_for_completion+0x8d0/0x8d0 [ 688.295054] ? lock_release+0xa30/0xa30 [ 688.299017] ? fsnotify_first_mark+0x350/0x350 [ 688.303584] ? __fsnotify_parent+0xcc/0x420 [ 688.307901] ? fsnotify+0x14e0/0x14e0 [ 688.311709] do_sys_recvmmsg+0x181/0x1a0 [ 688.315760] ? __sys_recvmmsg+0xbb0/0xbb0 [ 688.319916] ? __ia32_sys_read+0xb0/0xb0 [ 688.323970] ? syscall_slow_exit_work+0x500/0x500 [ 688.328806] __x64_sys_recvmmsg+0xbe/0x150 [ 688.333031] do_syscall_64+0x1b9/0x820 [ 688.336916] ? syscall_return_slowpath+0x5e0/0x5e0 [ 688.341835] ? syscall_return_slowpath+0x31d/0x5e0 [ 688.346755] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 688.352017] ? __switch_to_asm+0x34/0x70 [ 688.356080] ? __switch_to_asm+0x34/0x70 [ 688.360128] ? __switch_to_asm+0x40/0x70 [ 688.364176] ? __switch_to_asm+0x34/0x70 [ 688.368223] ? __switch_to_asm+0x34/0x70 [ 688.372270] ? __switch_to_asm+0x40/0x70 [ 688.376320] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 688.381157] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 688.386336] RIP: 0033:0x456a09 [ 688.389521] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 688.408408] RSP: 002b:00007f1f2287fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 688.416105] RAX: ffffffffffffffda RBX: 00007f1f228806d4 RCX: 0000000000456a09 [ 688.423362] RDX: 0000000000000002 RSI: 0000000020005a40 RDI: 0000000000000014 [ 688.430619] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 03:36:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xbd0f0000}], 0x2, 0x0, 0x0) 03:36:29 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x800000000000000]}, 0x10) 03:36:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x9f00004000000000]}) 03:36:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xe4, 0x0, 0x0) [ 688.437879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 688.446092] R13: 00000000004d27d0 R14: 00000000004c776b R15: 0000000000000004 03:36:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x69, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}, 0x1, 0x0, 0x0, 0x5}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:29 executing program 3 (fault-call:5 fault-nth:5): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x7}], 0x2, 0x0, 0x0) 03:36:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x9, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x98010000]}) 03:36:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$llc(r1, &(0x7f0000000300)=""/188, 0xbc, 0x2, &(0x7f0000000080)={0x1a, 0x337, 0x8000, 0xaee, 0x4, 0x0, @local}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f00d99001000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f00000003c0)=""/28, 0x1c, 0x6}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000000100)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x8dffffff00000000}], 0x2, 0x0, 0x0) 03:36:29 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x40020000]}, 0x10) 03:36:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x3c, 0x0, 0x0) 03:36:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xde010000]}) 03:36:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xa7, 0x0, 0x0) 03:36:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x8000000000000000}], 0x2, 0x0, 0x0) 03:36:29 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xa00]}, 0x10) 03:36:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x8001, 0x0) write$P9_RSTAT(r1, &(0x7f0000000100)={0x5c, 0x7d, 0x2, {0x0, 0x55, 0x4, 0x1c, {0x0, 0x3}, 0x1000000, 0x5, 0x0, 0x9, 0x12, 'nodevnodevvboxnet0', 0x7, 'md5sum^', 0x9, 'skcipher\x00'}}, 0x5c) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000b00)=@assoc_value={0x0, 0x6}, &(0x7f0000000b40)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000b80)={r4, 0x10001}, &(0x7f0000000bc0)=0x8) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000a80)=@broute={'broute\x00', 0x20, 0x5, 0x810, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x0, 0x4, 'team0\x00', 'veth0_to_bond\x00', 'dummy0\x00', 'bridge_slave_1\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @broadcast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0x70, 0xe8, 0x160}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@ERROR={'ERROR\x00', 0x20, {"e26b87679b8b4f25b96b16cc297a07d3c0b382edcc6dfd60c7cdfd00d51d"}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x5, 0x9640, 0xfbc, 0x0, 0x0, "dea2ed3ef118818ed6f09b27eb149ed782e50f9d3343cc12629bd72c426161fcb3e1d3da87d4d377cf10c43ab8850519e00d12908653a9a437f6947eb5beeeba"}}}}, {{{0x0, 0x27, 0xeba7, 'veth1\x00', 'team0\x00', 'veth0\x00', 'team_slave_0\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x9, 0x4, 0x7f, 0x0, 0x0, "cc0a68929ed1ba3142af2a7b04b1189e719aa75c064eda87609873956aa01cfc392519c19fc1bf0bf4494a0c19c9b5af0744997d09f75ec1000d0720e7b46b80"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x88b5, 'gretap0\x00', 'rose0\x00', 'ipddp0\x00', 'rose0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0xe0, 0x1a0, 0x1d8, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x2, 0x3}}}, @cgroup0={'cgroup\x00', 0x8, {{0x7ff}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x4, 0x80}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x9bb, 0x6, 0x9, 0x0, 0x0, "65561438bce682a5f15d3ef706950c832277ee1a9cbd8e34b4cb416f4169ae7c36928591a500196a52367101d4c71c8fa0049bf82ccb90a5889c70315a910ced"}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xffffffffffffffff}}}}, {{{0xb, 0x0, 0x8917, 'syz_tun\x00', 'rose0\x00', 'bcsh0\x00', 'team_slave_0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x110, 0x110, 0x140, [@time={'time\x00', 0x18, {{0x80000001, 0x692f, 0xb5e5, 0x13150, 0x4, 0x9, 0x3}}}, @arp={'arp\x00', 0x38, {{0x334, 0x88a2, 0xb, @rand_addr=0x8, 0xff000000, @multicast2, 0xffffffff, @link_local, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x0, 0x48}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x40, 0x9bff, 'veth0_to_bond\x00', 'tunl0\x00', 'bridge0\x00', 'veth1_to_team\x00', @random="f04084b1543d", [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0xf0, 0x220}, [@common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x10c, 0x1, 0x80000000}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3bda02e8, 'system_u:object_r:apt_lock_t:s0\x00'}}}}]}]}, 0x888) 03:36:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x10040]}) 03:36:29 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xf1f3ffc100000000}], 0x2, 0x0, 0x0) 03:36:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xce, 0x0, 0x0) 03:36:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2c0040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x58, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x6, @mcast2, 0x5}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x80000001}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={r2, 0x80000001}, &(0x7f00000002c0)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x14]}, 0x10) 03:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x8]}) 03:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x134, 0x0, 0x0) 03:36:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x10000000000000}], 0x2, 0x0, 0x0) 03:36:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xfffffff0}], 0x2, 0x0, 0x0) 03:36:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x80bb210000000000]}, 0x10) 03:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7501]}) 03:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x114, 0x0, 0x0) 03:36:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x52) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0x300000000000000}], 0x2, 0x0, 0x0) 03:36:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010112]}) 03:36:30 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0xd030000000000000]}, 0x10) 03:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x15b, 0x0, 0x0) 03:36:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xbd0f000000000000}], 0x2, 0x0, 0x0) 03:36:30 executing program 4: r0 = add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)="124870d221d19c0f000b08cd2861c3fedd859a2e327fcd66a875cb00d1f6b643ecfa922c11ab09de3765d91ca115a184df00ca5d8fa4948bd7a3de248abe99298f741adb5eda00c8dfef828a477653196a8932e1454c8dc1", 0x58, 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) writev(r2, &(0x7f0000000d40)=[{&(0x7f0000000640)="8b2cbacb215433c09da2cc1f2b7eaa4529a0f400fec6a1477fbc66f2096651108f40c7b4ff1e2cdfeef40df61556bcdc98a20d16c32e9d5fc0e88292637b74ba773f37290ff3cbd1fe4ea82c937a64f82da38928c253a3f685febd7bf23d0a9d6a8b12622008fae8301ff0548bd3a49e0775e706e879f6379df9fe30bc7707ffb44eb97f1fd5b9aa7e86fd6dd034e51941cd2566dc105712e95b624b5f51ef92e7fead195159148fae42f1b0407f632f4e2b33af5fe3b8167e1a22f2", 0xbc}, {&(0x7f0000000700)="2162a2707b80b1f1c70be34422fd09b4a390176231fda6e466f8a37b4f4c5f43117acae78b97c4326476f7355d80785b0d4ab162fe6a967aec21aa7baa8a3708835fbff52b07350eaaf40c5276339e504335e91a583bfe207bf0f589b8e3c6acf4dbf41c6ece35e05043b08294e8f931d5a12f78bb4e0ca0b515513c423d9eb3f6dba30ed59cc9585466bfef2b552b9fa6c3be8159e21bba4d3efddc028f317bdc24fe363fb21403299fc0ac7ff3b13a5f27546fcb52e179d9270de2c3d853ab4b6f0010874c9f", 0xc7}, {&(0x7f0000000800)="196d233327401bcd5ae313134025fe33275661476e9b0b7feb46244e9fdeb1d03e95fffee0ff95f29f5e61197a7367443743965542fb9857ff590d188accf4c58db04052a59f690503496a622e9ce64c7d2b20f488e803ebce9aea1b689a7931f6ca507a15904075f0cc8b10d595aac3eb8576bce8a5520773ffcaace32a9290a39f446a2c3be72f65a50f8526a7f6d1fd43fbd4c8724a5b7a8a31b4b84d9383081efa7299604b77e8663a59", 0xac}, {&(0x7f00000008c0)="6ee4dbfd2e7c26346660ed7d639967e2bb46ee3824a6ed4facc371c2dd8db52dbcb4f173b818f4acdf5c31f0794d7a364e7bebe1c9fc2d0edcc106c4f2373e79b64ba95c269e8959034bee671c23cb710d59c71b1ad8d82f1087e3120e264b7b3c946d02f0b596a2b4d5449a1b3c2334f1d03175fe8ddbe9ff03ad8ed04c11f281a8553c527af01d09325d2a70c33a826d50755733eae016a0375e7540140004c32b6387af710f1da669b95103ea81035691ca03298ec5bdce1c2c9bbf51f778f28b1b522c9cd96680d25def7aa4622faa3a712e7626fc680981569e32790cc7e2a90ebe", 0xe4}, {&(0x7f0000000500)="b7f35c49d2d5208f36186e01b54265f9de7c15da73ddbb2f5a9db48c26836d46d1dd71c541cff2d11eba48e4dc115aaef48141b01150", 0x36}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)="cedcf069e2aeddf6d20b8267eee5c3c3d8b0c143eaebb644ef14464b48b54c9bb23e70749aadc3da02b8b62333c16c1ecafafb2bf10e98ba2ea47a67226b306b2722aa045e58778c25ec2bf2e7aaf0a3d0a3545c2d45e136497894c6f4fe58dd812fcd0e778ebf57c52301e3ce8361141c216801bc462c2b7c3087ccf6c3a5b35c955d571a0c3e8c620f386efc8db435b1dd9986bad7b12aea014ccd65431080367ee72b4b9729d03db96351e95f30a94930211a500c9b6e591f30be08f417c973e17d0884b92295bf08db63b6bc46008d705a4f1068d621f85f923d384e2c1d64ec", 0xe2}, {&(0x7f0000000b00)="36eee1e268e3745df823c9d4cfab5676fe83d711536292cce0c867c97d336a52cd43534789b4afdbfd5ff8c372727c35d40ee9c42638b192ec148cb995d5f3bc18b25d00a06a9e78000102df1ebb5c6ae6330d0e51ea1ff07dbaa5db03a6f72aa71743fe1b1c22dd018a4debb2155bcfaa4ca7235097af08809cd8ac58c1170c7521f2c0937a680d136e34a6596c11960ba59c9b19cce8f41a0cfc185fc57e8ea0469f2f766b97a3f0c235b30d24b07830f33c4f13462246954708f1ca1edf893c517966ff2f9c68098878015068f3e6b8278028d4", 0xd5}, {&(0x7f0000000c00)="349efa52b2519e6d7395412aa5a1b74aa1824277841ae938b1f364cfc2cc1d7e1b78b7c1092cf0f709c11f857c8ab2b19627ba5183af2ef05664fcabafff947f34aff09cbb5fea", 0x47}, {&(0x7f0000000c80)="12d7ea57e4b0510c7142f71103ee62e179caab5cc9df52e1540926db6c81303f6c8c01460df90ed121232cfbba4a1859b5f62f73da13485aa75b9eb76b453fcab0b8107ed493b911c29b74edbfe0b751d89c9884af2c6d9dab316c1cc8a27f3d7d8842792fd2ff9dee4360b15d190401f82b66e1d5d9c6b1c25f0ae7e5c9e1ab43cf7f", 0x83}], 0xa) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) write$binfmt_script(r2, &(0x7f00000013c0)={'#! ', './file0', [{0x20, 'GPL\x00'}, {0x20, 'cfb(blowfish-generic)\x00'}, {0x20, '^selinuxbdevem0wlan1\\$nodev'}, {}, {0x20, '('}, {0x20, 'GPL\x00'}, {0x20, 'keyring'}, {0x20, 'GPL\x00'}], 0xa, "7c639df3257b0f4a311a617429691280a02ad6f34c7b6a21a550f3f08fd776f94f6efc0ea4fd9881c148381b860a7275283d2ef6bf908448cbe2e46702ba554f8f38dbf39060edf028a4202cac34a146d765cb79ec4168123d03eaa4856f3f6577c0ee90cd877acb0ede7b17ccc4fcfbe3704f4db0561627de105319391ba5bc9e5f60e403ddc8c275a7419a2ddaf555b5b26af5a065c3853d8174b9fddf35d8c5bdd0f286d17aec392d310c8e85472b9c28a3add469fc4fc3e8bb8b5348c3e2648962089f2e1a85b65f72b76af5c0a67fd5183e0230c2145388c24783c8437163cf15730a8e2321cc1c48929c8eae415cc8650a48afb007ee260c0901e2537719a62fd4eae92b1695215d42b4ad66605895ce262607c15bd8f3661546fd1e2bb18b1ded9230154f0f49c36a25d8d657b3353a216295c92966e07313c45ac94d4cd40f106287757fc4f29cee2026e9a4d9af2ad3930579d969674edff22139926af59d825690ff3b82067d0dd572e3958f546f98c3ab686709c60fc3cd6ecf0e5b6590581c12f092f07b45dcb333dbf8a28492bee85b74894df93ee5b0d4f6066dbc212a00bc5a61dc61750a8379e19121013b2bc627c691cab62990083a63f37e2edd8b09b6b809909751e99aa2ca2d65b3d792fdb3bce072ee8b4fcaffec3acd721ffd8a07c04e4722542a9969968ebf0271d900d9bb4130498bfaba77ef551bed52ae2e622e6a734551f32baad185c7d9d58bcc9f037c88418384daf9683d9a10fdd0b6ba8ce376aaab2e87c1abaa5429037ffe08f354603b0c3578529319ddbdb28d42c4ee645ecc0331dd7dda47eeaca51dde9d1bcffd1724be0d0a2a650876a34f4fa24fabf3cadb784804a1dabc41e8e9fec0b2a58c75f70ce54c6b33038b6314955c2c2ab042e296cd3fe4f74c895c50e9a15bbb75d5e3479609826b307e78221fd64c9c2e6e25eb1a521bce6b39360d6b69ce9765c705fb7ac3df58520f9208b240f3d56f46cdf55405354663ce7c8de11fde9619e3b08b04405e688dc697da70c5763288b489b929bf55a2ec3868c0624d8cfdcfbcdb520acf415c4c8ff4f7ab7bc6f56e62551a7f01a38b7dbf9a26172bb2f2522ed0a53cef8c350f29e174b9e624b9dcfaf9ed7a9ba0e712b34eff0078cfdf6c39f22ff6ca330f796a9d0d0d222ac071a8cea8c32694efe143c8fa3df3cbdd8b6ad6051430f5f3ed1e80900709b4b0f15a5ad86c736a82fbd69dc95610fe279e5ae0227667305265da2e7b19140fc1ef50e01ce5bba31e693eadc5a95e85930a2456a6f0978d30cc5b9abed75f2020ad11c3036d7fae5b1a5a520c2798afb6047d4d180c53e486c309bb8c9e6ba5519ee2d5da6d5e596eacc2a855b41ba8fd9b7e099b64241490acf42698a0d2b2cf125fbf64bee03800ec20848036e54fc42bc79a398d20c5c35e0e62687cbdaf695e45c75fcbeb60625d87babb1f720c91ab98f25e54e3f521ba5a4ba4ddd034428aa3176b48061df2e8e6bcde2876c797a86749c3ed66d56e5a32b0d906c1c61701c1648c988d59f211eb449de7c9635b09fca3881fb37cafdd33f1f65d6c5d3e22dd5e02afe5b5bccdc3a94d2f0a863cf274df35d2d4b00593f8a65484e3f475d2498868e42111857c69592d840c6870fdfb85586f79d581dc1bcbef8a98c3e4600e563323cade7bdd7178785cf32e1d37d2d0d00e98e5b6d2bdaaa2ae7643a381e0f5961dad2ea0c7acf2b94c501031c796efbb27d9925dfa10d63db1e04558407e15d7db491c601a08440f39fc8d28a4f5a6566e404b687f6542a45683817d3251b2b48ba9ee31fc941bced14b55143064414223aa44b372f0906dfb13477bd7798d47648a2959ef37e82cc4bb674d263a2e1caba66eabb880c12da49fa8504b312073834209c1a6c2f2132693be96d3dd136e5bdae9a68105e3ef18adbed2bd5e16228ac23ef96f775a09220f5eaf6df3839af13c1bc4e6ae38633453c46237ec6159d072bcc3b8e2f8a7cc53c361aec4797f3317308bf01977674faecdd919cba4497f0368b6c5a51608e256754e4e37146a6418becc995d01808210a3207892aa3c43791ae08c708701b3ad9ee1fe61026bfe4d00937bf6270bcd5c11ff81a8b2d477caf8fb9ba7d57f9c3774507c9724056e687ae8bcb4c61b6e5a1c3b3968f914d61c9c66c3d271693c063986fa8069be086f2fb13bb721ba39769cf4f7063fafa07c19f1751a454489a310e2fae114f26c781bd54d16cf89ff768a79ade69fecfde3a75bcb3d00f812f463d317e66aae93490567cf092b6fd0d6fc1ddc9b3ddf59bc3d472d3cc00261253f696ab0bd6b067fe4f953ba1b37da5652e853855ecba00e2e04aba38d60d9fcea6cca81b04ec0a5e017f669bbff68936ac5221251120c8c0a417634b75e30b309d6d5bc53c4fcfbb345eab69b74743f95972bac39c34f1ad58b8f43aa308a084c969458c87c11f47fadd933c40be4a722702b87cae78c0fd37dfdd423ab1835cc0ffb0700224e4c4cd417679760175f1bd55fd2ca48d04ce4575a352c220e9d78540d0a3808acbbd36e246d7420e07faabb66f016876c3610f65d2d716d0a4aa8648ae7c1668832d914014c58f725cffc51600fb8ef3b88d836de922609858d9e2f6f543c0e2d494c26c00de1577b94719525ca9af657817b02fcebd7fcba26eb2d811ddd608a9e6faf37beaabc15a8a016e3f8f721f52fd9d4303be7e0f341a4782381a209710fb9e7846dd03200814c369debf43491c96787d9e97ce292272a3ea23680acecf5338b475924d00cee86c635ecdfdd873bf522bd44c0be84d3ef028bae472a006bdfbb3ac7a6de844e6b8382f6b299efceb83890d1db905fa708d135a406fdfebd9bc396743b7359e50fe5da9f508025b60312792e7079b68dad6a0c733c2f618e187db45bb5ae32b2bdf0e7b8467c81c79c60deab6e27cd7e61a81d685c15d46dca8bec85393eca1b4a2a0c3dbc3831802d74bcd7ccf42f991f78e885152758b57195eaa4ad9563a2c8d8976968132ac9af0ff932761d5db51a6c158e88a3668633b6b91da51173571ae234c0cc7edca48fe5ca7d023360268b9bf8f8ea6399110527eb00c4e6567dbb515ec36e9fed186b85248465e3266355641c089a877d9731369004584db88f4406d9df15da69293d61c8085c85f54b58f077f258e55d6b3448ddd97c9a14d6bc4287ea7ae7392e6f8b5fc8287fda6fbb36053345733ed0e5aea14bd14424c96c2be386b7128a09ff11f84dd26b2763bce5a12e634c7cd8fcedc815a2e5b94b25d91745378c49371aa8c05e8c3fb77f495249b035587100757593a2b753cff0ef8c2fe750e824a8eac76010305274972a45310d5f0a847e5545dc5337e3534b6f7f4ab2cee5733c0ccbca17c7bc32dbf7d6e2d07115cefd38d47d6d52579d0770805d2c16f5d9767d91e42a8baf5b1cbba4c9f52655b0b5b89032227527025c77ecabb1e825ec7247e4b911094a73f5ad2aa59bd19ce8393f2c9205dce17798f87a2eb7fff109f9992d2267011273a3bdc624b740a078d9d9751f72c4712e96623be96e134e1537406583c4b96fdbb94fe0c429f4ebf7f315f3f82ffa280127a55821f967d73da657bf981d2d636b4f070f616433a308bd94466b1c1ede5aad2af1d1810ceb8871fbba3289d326b9a94eb0885e7037f729f35570663d108e2303cc49fb4924272a3905476f3316fad8c1253135e44fa6bf6b813b9c848a38847c05e5818d84c18790ce734ccded7001b57bf287e230748cbac0277fc6fa6ff0ccdf8e294df3dc6b5d1680eb9520d6feb08de9b941eb62a40269161d6955cba546c7e2862e57d5de2a7467fe16a5c122d55f72c1d840db5e07328867a66ced3cce44930eaefc659849385e0923399692040e09b75a65783cb0534ac77875698d86f286f0351c4408bfa3f221a52598ba325a34d3d2ad5f1a5e2b6548ab10ec960aaea432c9e10462783a785e13218c568cc261bb80e56e6edde7c3f06ae6f3b055e1ee773e9dcd451e5d4ec7a2132ab29ea1e32a666956bdbad893ae23e8fd75ebd59b0246aa6666b4521d99e6187f495908ff8e6f88f50cd8da5118b358e06703a5abe8486e58a5d163cf0e07abedf4691e3349ce0a5dbd7558e41532873995daccc129142c678f357a1fb3bf7d7ab943158fc481bef452e0f1b8373e6510c58adf7439a266934c6b6279476fdeecf6eb77d44190b3d52a2307c89fe26af030a1201240a74b7de729d2495023d948e412b01505247dfa9d6dc7a6b060c0410613613a1fac34dcf5cd947dd577d491243250e7ad45e6d2fd99f1c56849a88210a6dd0c1cf9bf20a6ff173c6f931e069ac1b04975cfb21b438e0a40543f8ab985d1bb7a60ad89de089bff4fc503de89b17679992e18b776a6ba3dd01339d1a98cee8710f7787ba097223e9d4d1dffa14c56b0ff8fed3d9d7c5aac8117c1e74025a27a016665ac2e4ccc71f87e7c1fa7e8766509df8c502bedec3c7fedec625918e53b9f3f34567c5878a7e1b83ceb308746622b31610b555ae4a5e15dc44ea07d858c11d8e9a8e82d572861ec4e393dd2eabc1559884826fecda7fffdd1a76269fcd1f962c6513a65f99654968d536ba5ac93a7f5701bd837a85152104b93c914c3a1d962f800e858b4edb23bd036bef194fc1b7c0a0ed9de5ee3b1e72b4379d7eb14d616051bc4fd7200efdb0d0bca576f199ee45cd51d28d8887ee2dc805bd4de55bff872344b657cec14638ed51dbe93db72d5c625c68e5be6c7c83a6c6c10a3fd6ace4b5dbf3549ad5f7538d18bdbe7225be2a4d796ffc28886485d0a96acfbfae3c971f2a016b6d30a94384e3ecce80436824bd41a0b348f61626470d0fcc965dd487d5996494a3b0422001714f7b9c96506a98b1437300b5605a139611c5de16471dbc77209ac013fc8754398fa86851b8060deb5c107a84014442ea0417796a45ec7e0eef7629db506a9bf9ccb882f1bc86d230fb0bedeac861dc6e945726dbdbb21d8ab0db2c804128dc54c0c2a52655b21ec53c94a6d25f1a0e1fc49d10936bde29d5b4541d82b21c5173a654ec05666c9db46e8043ba0d145fd3c6b788259462fdabc47fa22d8a2bb24646d84f35ae3766cd2b82c229d7424cfdc3020cefa1f09a21b9323d8bb3f9ccb919e608baab0b51e5a58270f15a81ebbe131b9f33e55a2c57e9516fef81a6763a4575d456fb27c8d362f21f6274a1ff2d30f876264e40c2adcb60b84556440ee2247766394f500f30051871a4e3df3aaa3027ec9c1dd824a223775cd5973044286b7cc5d7152af7944ccb52e1901b0b6693a7588eb802d8e2b8132ff27bd34eb1617a7817631aef3cdda34e28aa26802d88206286f501fe97b8758a097e9714d4e2fa89d9f1ec776328fb39426c9602e42d2993b2b4e040a19abf2ab59732bdeb3e705e762bf05089c29ec40d6fcc92781363648221cb70440407f59d12d24b1a3e8ff2077ca62081165984d3223368539280f5e5653e45fc586a5df5e6dabe2c1712d3b4a052de3817a77d5bfe68216a37db336a1b0cc791bcd5916eb22b4e813514b58d79b2abfed571d94e1d49ac23783ac1c3de2e7c7f2b21c355ab6203db066eaf9372a0ad3b9379cd34c8fd1acfec544e132df52c0294afee690870f7e868b25daac66b51949e5c0fc16b67e9aef82b1af26e2455090faa0c0c3524fee82513eab0a3755479a601194628c2d05e8e07c84caf38b453c181538048bb97df9914b6c2e18db3320ac93ae"}, 0x1058) keyctl$clear(0x7, r0) r3 = accept$alg(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r2, &(0x7f0000000380)="cc2453f1cb90e51f2bdaa8d3bfdad6acd1e16bc7e5fa7b27b909b8232e4f891ff2f89f7518ec783faabfc67404f0231e37b6dca4bed36fc9792230ec74552addafa932dee1ec3db83147b6a20b115f822009ce629a7cc89d34889af9c052e6e6325d045896c18a8396a315a61c1017066fc00a1bf59e5624f496ca7c025b483b7d5bd4a1f517de7dfc5efcabdeac5292b4e75ce24f0c41d3682d0f4e816a824f4d30f5148ec6ed382bdc1295f77927f34ae54c04908c33cfcc6851e5ce4b4d9ea2c38dcf2d1e0f7c6eb128db60a6d9918949231a7fb96c572be622a8ef314fbf2e5bf8b419", &(0x7f0000000480)=""/114}, 0x18) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x1100000000000000]}, 0x10) 03:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0010141]}) 03:36:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = getpgrp(0x0) ioprio_get$pid(0x2, r3) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000080), 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:30 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xbd0f}], 0x2, 0x0, 0x0) 03:36:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x73, 0x0, 0x0) 03:36:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 5: syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x29f, 0x4600) r0 = socket$alg(0x26, 0x5, 0x0) getitimer(0x2, &(0x7f0000000140)) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x101002, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000da6b13a5b3508c4b963a5feb72f85833921832c251a5a8294628d9b0b2911826e2266026c5ffea2b780a6b7f831670ead4ecb17a4553e18e714e4ac5225b8e0958ec80461f10eaba670ae40b58658c0d1014ac4aaee46e75b8178476b1c3cfd62e76b51e2775fa8d2073fb00bc316f17d4b7d33275aebe80bcb238516e9922c7268fd734faa76f69b9"], &(0x7f00000002c0)=0x12) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)={r2, 0x9}, &(0x7f0000000340)=0x8) r3 = accept$alg(r0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x42) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat(r1, &(0x7f0000000280)='./file0\x00', 0x8000, 0x10) lgetxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'os2.', '\x00'}, &(0x7f00000004c0)=""/53, 0x35) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xc1fff3f1}], 0x2, 0x0, 0x0) 03:36:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x80040000]}) 03:36:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xfffffffffffffd05}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x13, 0x0, 0x0) 03:36:31 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x8000000]}, 0x10) 03:36:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xf0ffffff00000000}], 0x2, 0x0, 0x0) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x57, 0x0, 0x0) 03:36:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1b00]}) 03:36:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = fcntl$getown(r0, 0x9) ptrace$getsig(0x4202, r1, 0x5, &(0x7f0000000080)) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x68250000000000]}, 0x10) 03:36:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x7, 0x0, 0x0) 03:36:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}, 0xf0ffffff}], 0x2, 0x0, 0x0) 03:36:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="004569d40900b4cb195a00000077059257b1b098f2c8d7fe9154536d4e000000000000", 0xfed6) r1 = accept$alg(r0, 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_buf(r2, 0x29, 0x2c, &(0x7f0000000280)="7e2d57e76f852a3e1f085927abd343e00d1ace6722baa03087a6c15f520695e34a848c7cf48d05283356e0ed7bf7abdb41cacc5a9c693d79b2ff2e09fd690627d72840683f4d5983d02d18", 0x4b) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000300)=0x3ff) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000140)=0x100000001) r4 = socket$inet(0x2, 0x1, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000003c0)={r5, 0x7, 0x9, 0x2}, 0x10) r6 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x400) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000100)={0x4}, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000200)={0x1000, 0xfffffffffffffff8, 0xffff, 0x100}) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000003cc, 0x0, 0x0) 03:36:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x400000b7]}) 03:36:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x8000000000000000]}, 0x10) 03:36:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(tnepres-generic)\x00'}, 0xfffffffffffffdf4) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x8}, 0x48) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0xb, 0x4) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000002c0)=r2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r0, 0x0, 0x0) r4 = add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)="4b674c69b2e164ebb17afcf58751d61cb3562c074c7452c7b2c53f29a34234c8de51ddd08a73c06dd65a622f6d09859986e0371cebf5cfd4455c0cdf723187d25a78cccff9ea47b9a6c9324299ab2aef2fc0de", 0x53, 0xfffffffffffffffc) keyctl$revoke(0x3, r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000440)={[], 0x0, 0x0, 0x20, 0xffff, 0x7, r5}) accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) connect$l2tp(r1, &(0x7f0000000640)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x0, 0x1, 0x2, 0x3, {0xa, 0x4e21, 0x8, @local, 0xe9}}}, 0xfe7c) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x65, 0x0, 0x0) 03:36:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="f00000001000e9ffffffffffffff0000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000008f575f45ce1538", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x8004000000000000]}) 03:36:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xd3, 0x0, 0x0) 03:36:31 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x14000000]}, 0x10) 03:36:31 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000000bb, 0x0, 0x0) 03:36:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)=0x401, 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) r7 = getuid() ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6}}, &(0x7f0000000740)=0xe8) sendmsg$nl_route(r5, &(0x7f00000007c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40c0220}, 0xc, &(0x7f0000000780)={&(0x7f0000005ac0)=@dellink={0x35b4, 0x11, 0x8, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, 0x74ad18e0718df9a1, 0x800}, [@IFLA_IFALIAS={0x14, 0x14, 'teql0\x00'}, @IFLA_GROUP={0x8, 0x1b, 0x63eb}, @IFLA_GROUP={0x8, 0x1b, 0x8}, @IFLA_MAP={0x24, 0xe, {0xffff, 0x217, 0x8, 0x2, 0x3, 0xffff}}, @IFLA_VFINFO_LIST={0x3458, 0x16, [{0x11bc, 0x1, [@generic="6872bf9ecbc2b0d3014878d153690b786a49e1bbc4be45c21a30a3717ae81ab59759f5ec45f3871be27a4c1135df0ae8dccf676641b6d3bba7c0dd6c04aeb09af5", @generic="a78f072c9e63c2f62e4c1b9fa043defd15e50b4fa6535fb482513fc1aa62cb03da36af21d5fbd2f638737755f8f27de30b96a322dba7ac999e40db93b21ba96d33d82bb8c166775f9ba60f0379ef58edfaf642030f26387975cc4a3026edde331b5162cf279a091834", @generic="2cd6f22adec640be0865221f1467eeb3cd4da58b0f04a236382fc4997311b8a5777b99bd3fe6a56e6dd3fcea9e62f675e82d4c2d00ac808cf61825ae5c554f2a6073541b7ddd4ec253bf7b97c71664eca3638a769518368b79fa", @typed={0x94, 0x33, @binary="d331d15ab4cde3163cf3b01538a176abbea70c039bc06c4c8ff781b22f752f872b429b9eead4358f44b9e511a0fc917754bf2677697f1413a80b85dde55ea5ccd2cfe9bd7fda930d939d5acc3168473090d23966f104f9eb5ca6ffd08091b1de986bedef5597ee4d58efdb8a492e93a4896cfada3901ed0c8f4b166b83f777b10b9345ec89a618319b5b6942a456"}, @nested={0x1020, 0x26, [@generic="d2cb3b88a49db77890691ff2b0495f48a0406e8cffbd850db44d", @generic="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"]}]}, {0x2298, 0x1, [@nested={0x130, 0x90, [@generic="2dc3d3c6e131e6807d220ce6d07aa2cd8ca9aad6f1529292c057ab00fdfd947567ec06cfbac66e695e410f2bb62c1e988923f85682114503e64919d958df736085728520148750b292a4aa4cb0900eeb154d697aa4b942b3ff8b696f5f63dd804e0fed65fdeb8bc7e139b2ad619cc33cb3d0964042147f24f35fab46ee4ce5e5b57c1b1c9f8e3b47fed6b4262f0d396375c172a1942bd1bb67f6fc78e48f289b1fce17214dcf16fcd5e2f7271bb9eba53937444cbf1591e52f76db22228337597923830050597b", @generic="bca9dd8ef43639aecd46743ef915a01fdc2077c004951dfa5eada4f6b8968110d565444ba460e5daf39cd4b8efd6db9847e3a7fe4dd17ff27eec38d296a34a70a50f128705a03f800ceb9299ca80bd269ae790747553a091fd88eedb7bdc9742c3616a1c"]}, @generic="ff231baf43ecea69258904bdc76b0a19a625b5980d742eda5de0e1f8cc23a39cb4d23a95b4ee3db09fe24c0f7051d0698a9d34ae98622f19cb5af6d86772b25d15b5d5adab4bf24ea79b014eb28c", @generic="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", @nested={0x10e8, 0x7b, [@typed={0x5c, 0x5, @binary="72acd6384700c22c2d07e34f8112f73bb485d799af13942439338f7f2c281ec8911b504263e93c1ae5352eaced0c83704d824ac6cf412bdc4fe0e211a0a921e32b16bce6d729793bb4e95ae26196bedec26a2501c891"}, @generic="e5f9991f6efb6a36cee6ba1416b2442eff7c21cb11d5a56e23d1e23d14fc72c9064a66f421d263a341c62ea8fa542c46e1457e45974d5f13e27c4864dec9371bfe193708ff3ecb352bea4a0ba962319c98f254f7ff40c3ffaa5657bde7b89892d90ea1a55af33749db8915750bb60b75c0", @generic="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", @typed={0x14, 0x17, @ipv6}]}, @nested={0x2c, 0x32, [@generic="1523b75f805f83c488a0cc76d7191cf5", @typed={0x8, 0x69, @uid=r7}, @generic="421ba442d22a1f25ebfb7d1d31d08a99"]}]}]}, @IFLA_PHYS_PORT_ID={0x8, 0x22, 'H'}, @IFLA_CARRIER={0x8, 0x21, 0x100000000}, @IFLA_LINK={0x8, 0x5, 0x8}, @IFLA_GROUP={0x8, 0x1b, 0xffffffff}, @IFLA_LINKINFO={0xd4, 0x12, @ip6vti={{0xc, 0x1, 'ip6vti\x00'}, {0xc4, 0x2, [@IFLA_VTI_REMOTE={0x14, 0x5, @ipv4={[], [], @rand_addr=0x3}}, @vit_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x3f}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x1}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x10000}, @IFLA_VTI_IKEY={0x8, 0x2, 0xa9}], @vit_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x586c}, @IFLA_VTI_LINK={0x8, 0x1, r9}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x3f}, @IFLA_VTI_LINK={0x8, 0x1, r10}], @IFLA_VTI_LOCAL={0x14, 0x4, @dev={0xfe, 0x80, [], 0x10}}, @IFLA_VTI_LOCAL={0x14}, @IFLA_VTI_LOCAL={0x14, 0x4, @mcast1}, @IFLA_VTI_LOCAL={0x14, 0x4, @mcast1}, @IFLA_VTI_LOCAL={0x14, 0x4, @local}]}}}]}, 0x35b4}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x3}, 0x8) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000500)={r2, 0x1, 0x6, @remote}, 0x10) r3 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x91040000]}) 03:36:32 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x1400]}, 0x10) 03:36:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000000ef, 0x0, 0x0) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x74, 0x0, 0x0) 03:36:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0x2, 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4b0, 0x40201) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000440)={{0x1, 0x2, 0x7f480000000000, 0x3, 0x8001}}) ioctl(r3, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) socketpair(0x7, 0x5, 0x401, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_XEN_HVM_CONFIG(r5, 0x4038ae7a, &(0x7f00000003c0)={0x14000000, 0xb7f, &(0x7f0000000280)="b3494eaebdd484a1cbbdf0185c8c1fc7e5b24c787c8da744c860501d19ea29c99998a0ca991de293b3f10e5514d8937f7d63c5fa1b2e197ed5fc2d25f4244dee2bf6ededaee8a7edb5141f9489f113b35fb368adb1c0cb26de17587816f594069507eeb4efb901a7c532a22debac41dd9bada9f421c6aa732962634e081fdeef08142e8f36354db1e1ddf8cc73f5581c49a819de3fec0b", &(0x7f0000000340)="60e5f701acd350ee640b92a4c7aee98a9437285c28c17fbb56b316c3281eb98cbe1d1c7ff01fad681445fe154047c3f3386ca8119ca4f023787f60f4d675938472ea4e286bfc36614313d91edaa6c68cd1c662ca478fc087132ea631f9c612578a424d01a0c37c8570df", 0x97, 0x6a}) 03:36:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0xae, 0x1) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000300)) 03:36:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xff02]}) 03:36:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x4002]}, 0x10) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x3b, 0x0, 0x0) 03:36:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$getreaper(0x0, &(0x7f0000000080)) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000640)=ANY=[@ANYRESOCT=r2, @ANYRES32=r3, @ANYRES64=r5, @ANYRESHEX=r4, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES64=r3, @ANYRES64=r1, @ANYBLOB="c019c55cbc42b0fe3ca7ad89b2d50bd41dd18a1db7dd96aba6eb064c69aa6761f48ae3b40276a0c74e84735566a52484ad5cfc61291080021b19934b279d947ef01c3c9b3031155e68e9add28bfb1bf4b004aa9e3d0f2b6f10953cf9d38818152b1217dcb03b123f1800cb011a105cadd57d5b7c56c3838c735ae83c2fe9d76aa547afaaee524595def77dd7c92732ff2c868d4853fb9907d3d5506f5d9f5feef223ec7921568cd54c6b52bede6d2a205b6d4a53b018c4de5eac6e3d694c41aaf18a19429e4550c3911efb9106195a45bb6ba807a4dd07e43a", @ANYBLOB="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"], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYRES16=0x0, @ANYRESOCT=0x0], @ANYRES16=r1, @ANYRESHEX=r2, @ANYRESHEX=r2], 0x6b) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000001b9, 0x0, 0x0) 03:36:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7b01]}) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x181, 0x0, 0x0) 03:36:32 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xf4010000]}, 0x10) 03:36:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '&-eth0\x00'}, &(0x7f0000000200)=""/130, 0x82) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x1400, 0x442) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x1007}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r1}}, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x480000, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = accept$alg(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[], 0xffbd) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0x50, &(0x7f0000000400)}, 0x10) recvmmsg(r4, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x40000000000002e, 0x0, 0x0) 03:36:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x70001c000000000]}) 03:36:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='/dev/snd/pBmC#D#c\x00'}, 0xffffffffffffff0c) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x194, 0x0, 0x0) 03:36:32 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x10) 03:36:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000001a6, 0x0, 0x0) 03:36:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x3b000000]}) 03:36:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x1ff, 0x4, &(0x7f00000003c0)=[{&(0x7f00000001c0)="7bea041127af9700a8c90af882d4201b438d453f7ac9464b09f651c11bffb837f2add268b3f172ec8876900fa3bceb70fd", 0x31}, {&(0x7f00000013c0)="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", 0x1000, 0xc74}, {&(0x7f0000000300)="f03139df0cd65e0b4c59d17bd074bb5ab130783e462c98547b6b6f0486acb24c", 0x20, 0x6}, {&(0x7f0000000340)="5243c2e9d9ba1cfe32dd788572ef740fb89f0e6d0120a1c658cbfbc810b19ded9b04da02bbd57a43d576c952244f1669ba0c1b1659b45399faecdf43dc96474ad4dac8a5f3a9f35f24cbf0f792d88ba987fedda140a3925d94e5e6b9b1cc42b3a2343f5ac035a23df5d43a2debc16a8f", 0x70, 0x8b63}], 0x80, &(0x7f0000000440)={[{@nls={'nls', 0x3d, 'iso8859-13'}}, {@show_sys_files_no='show_sys_files=no'}, {@errors_recover='errors=recover'}]}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xa0010000]}) 03:36:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x24, 0x9040, 0xfffffffffffffffa}) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xda, 0x0, 0x0) 03:36:32 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x800000000000000]}, 0x10) [ 692.221563] ntfs: (device loop4): parse_options(): Unrecognized mount option . 03:36:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x400000000000130, 0x0, 0x0) 03:36:32 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 692.304612] ntfs: (device loop4): parse_options(): Unrecognized mount option . 03:36:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x12000000]}) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x14, 0x0, 0x0) 03:36:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000300)={0x20000000}) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) fremovexattr(r2, &(0x7f0000000340)=@known='system.advise\x00') write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x0}) r5 = mmap$binder(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x0, 0x41111, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x38, 0x0, &(0x7f0000000100)=[@clear_death={0x400c630f, 0x3, 0x3}, @increfs_done={0x40106308, r4, 0x4}, @increfs_done={0x40106308, r5, 0x2}], 0x1000, 0x0, &(0x7f00000013c0)="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"}) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xd000000]}, 0x10) 03:36:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x40000000000008d, 0x0, 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x121, 0x0, 0x0) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xde01]}) 03:36:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="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") ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0x3, 0x7000000, 0x1, 0xaa}) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x900]}, 0x10) 03:36:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000300)="70b50f3c16a61ec20d0f591151e1450a1b6748e03d62b7158575e1c96876b8e16dc54f9520ec8d74810a3a5c9cafaf591a75cb4837332a7de4eacb2a00749820d578503c3db69d48e8fc") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff0000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x3a00]}) 03:36:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x40000000000002a, 0x0, 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x16d, 0x0, 0x0) 03:36:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xce0b3080]}, 0x10) 03:36:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffffffca}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x1000000000000000]}) 03:36:33 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x40000000000011b, 0x0, 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x21, 0x0, 0x0) 03:36:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x20, 0x80000001, 0x8000, 0x80000001, 0xffff, 0x6, 0x1ff, 0x3, r3}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800, 0xfffffffffffffffe) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xffff8000]}) 03:36:33 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xe803]}, 0x10) 03:36:33 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x16, 0x0, 0x0) 03:36:33 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 4: r0 = add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000340)="f000", 0xfffffffffffffffe) keyctl$instantiate(0xc, r0, 0x0, 0x0, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r4 = accept$alg(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r4, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r4, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x187]}) 03:36:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x400000000000185, 0x0, 0x0) 03:36:33 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x11]}, 0x10) 03:36:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") read(r1, &(0x7f0000000200)=""/77, 0x4d) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'gretap0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x47, 0x6, 0x1f, 0x3, 0x389c, "0f7849", 0xfe, [0x0, 0x1, 0xda, 0x4]}}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c, 0x4}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x17e, 0x0, 0x0) 03:36:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x130101c000000000]}) 03:36:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x3c9, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000300)) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000002e7a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000100)=0x8) getdents64(r1, &(0x7f0000000480)=""/165, 0xffffffffffffffc0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r3, 0x101}, 0x8) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000000c1, 0x0, 0x0) 03:36:34 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xd]}, 0x10) 03:36:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r3 = socket$alg(0x26, 0x5, 0x0) r4 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xd6, "d8bd5c14f2a8a4a5ba58f00e2f27e7af47937d7590287e8301e1581aa47e718e454332eccc9d769d00d535d0bf2989d3d6510f4ef21e485a5d6c605dfe09f86a9695724ccb9d0ff8f1aeda9a4193e71e56844305dad41f95a089b704c984fc355ae463d86677037edf68dda919dc3645013825e141c98ef49676e83d1776c1a97251081e5d7dd046e150c711d22486f715db2b92673f94cac2e31165910f599490e4abbeb5a6ab5c3e11c1a61b869d81efb7d7e573c87ff12e54d67b036e19e4070229681ab187964d7a5e582cbe31ef6c509abc3e84"}, &(0x7f0000000140)=0xde) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f00000003c0)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000400)={r5, 0x4, 0x9e66, 0x1, 0x40, 0x0, 0x9, 0x0, {r6, @in6={{0xa, 0x4e21, 0x401, @dev={0xfe, 0x80, [], 0x17}, 0x5}}, 0x0, 0x52e, 0x9, 0x0, 0x5}}, &(0x7f00000004c0)=0xb0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x75, 0x0, 0x0) 03:36:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x201c000000000]}) 03:36:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000400)={0x0, 0x70, 0x2, 0x8eda, 0x8, 0x2, 0x0, 0xe619, 0x8000, 0x6, 0xdd80, 0x6, 0x3, 0x23d0, 0x6, 0x2f4, 0x7, 0x2000000, 0x0, 0x7f, 0x7, 0x1, 0x997, 0x9, 0x1f, 0x3, 0x3, 0x5, 0x401, 0x9, 0x0, 0x3, 0xd1c, 0x8, 0xa15, 0x7, 0x3cf, 0x0, 0x0, 0x3, 0x7, @perf_bp={&(0x7f0000000100), 0x2}, 0x20000, 0x5c25, 0x4, 0x7, 0x67, 0x3f, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000000000000000000000e0000002000000fe00000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000480)=0x10) r3 = gettid() read(r2, &(0x7f0000000300)=""/194, 0xc2) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000080)=r3) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x12b, 0x0, 0x0) 03:36:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x400000000000091, 0x0, 0x0) 03:36:34 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xe803000000000000]}, 0x10) 03:36:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) r2 = getpgrp(0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x8, 0x1, 0x5, 0x3, 0x0, 0x7, 0x800, 0x3, 0x7, 0x81, 0x678, 0x2600000000000000, 0x3, 0xffff, 0x9, 0x401, 0x200, 0xffff, 0x7, 0xffffffff, 0x22e8e100, 0x78d, 0x7fff, 0x9, 0x0, 0x7, 0x0, 0x80000001, 0x0, 0xfffffffffffffffd, 0x4, 0x3, 0x100000000, 0x8, 0x6, 0x7, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x80, 0x2, 0x5, 0x5, 0x9, 0x93}, r2, 0x9, r0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r3 = accept$alg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x9f000040]}) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x12f, 0x0, 0x0) 03:36:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) fgetxattr(r0, &(0x7f0000000200)=@random={'osx.', 'skcipher\x00'}, &(0x7f0000000100)=""/65, 0x41) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x400000000000104, 0x0, 0x0) 03:36:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) accept4(r1, 0x0, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}, 0x10) 03:36:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x11b, 0x0, 0x0) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xb7000040]}) 03:36:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000000ad, 0x0, 0x0) 03:36:34 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x4002]}, 0x10) 03:36:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r2, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc0000103]}) 03:36:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x19c, 0x0, 0x0) 03:36:34 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) ioctl(r1, 0x8913, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x40000000000016a, 0x0, 0x0) 03:36:34 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x700]}, 0x10) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x4b564d01]}) 03:36:35 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0000000100000000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="50bb3aae426df0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r0, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xc4, 0x0, 0x0) 03:36:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000000c6, 0x0, 0x0) 03:36:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000100000004d93000000000000e0000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000000080), 0x0, 0x403, 0x0) 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x7901000000000000]}) 03:36:35 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x21bb80]}, 0x10) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x143, 0x0, 0x0) 03:36:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x4]}) 03:36:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0x7ffff000}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x48000) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x280) getsockopt$inet6_tcp_int(r3, 0x6, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x422) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x0, 0x2}}}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000180)=""/8, 0x8) 03:36:35 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x10]}, 0x10) 03:36:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x400000000000183, 0x0, 0x0) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xc7, 0x0, 0x0) 03:36:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x4d0]}) 03:36:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xffffffffffffffff}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x187, 0x0, 0x0) 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x11e]}) 03:36:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0x16e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:36:35 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x281400]}, 0x10) 03:36:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x400000000000016, 0x0, 0x0) 03:36:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0x8}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x8, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x9) 03:36:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x400000000000013, 0x0, 0x0) 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0x830000c000000000]}) 03:36:35 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0xae, 0x0, 0x0) 03:36:35 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0xc]}, 0x10) 03:36:35 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:36:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0x200045b1}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/211}, {&(0x7f0000000180)=""/150}], 0x0, &(0x7f0000000280)=""/72}}], 0x4000000000000a3, 0x0, 0x0) 03:36:36 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 03:36:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000004c0)={0x7b, 0x0, [0x40000105], [0x0, 0xc200000000000000]}) 03:36:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xffbd) recvmmsg(r1, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000000080)=[{&(0x7f00000044c0)=""/241, 0xf0}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 695.363460] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 695.370582] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 03:36:36 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = dup(r0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r2, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffc4, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @multicast1, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x10) 03:36:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x107, 0x0, 0x0) 03:36:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="9134abc0", 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}, [0x7ff, 0x38eee44c, 0x59, 0xfffffffffffffe00, 0xfffffffffffff027, 0x0, 0x2, 0xfffffffffffffff7, 0x200, 0xaba1, 0xda, 0x9, 0x6, 0x7]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x3ff, 0x1, 0xdaf, 0xbf6, 0x122}, 0x14) r3 = accept$alg(r0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) recvmmsg(r3, &(0x7f0000005a40)=[{{&(0x7f00000012c0)=@nl=@unspec, 0x80, &(0x7f0000001340)=[{&(0x7f00000044c0)=""/241, 0xffbd}], 0x1, &(0x7f0000001380)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000058c0)=""/130, 0x82}], 0x1, &(0x7f0000005a00)=""/43, 0x2b}}], 0x2, 0x0, 0x0) [ 695.407270] attempt to access beyond end of device [ 695.412287] loop4: rw=12288, want=8200, limit=20 [ 695.420613] kasan: CONFIG_KASAN_INLINE enabled [ 695.425280] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 695.432674] general protection fault: 0000 [#1] SMP KASAN [ 695.438231] CPU: 1 PID: 9998 Comm: syz-executor4 Not tainted 4.18.0-rc7-next-20180801+ #29 [ 695.446634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.456013] RIP: 0010:validate_checkpoint+0x66d/0xec0 [ 695.461218] Code: e8 58 05 7f fe 4c 8d 6b 80 4d 8d 74 24 08 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 c6 04 02 00 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 f4 06 00 00 4c 89 ea 4d 8b 7c 24 08 48 b8 00 00 [ 695.480127] RSP: 0018:ffff88018ee56be8 EFLAGS: 00010246 [ 695.485508] RAX: dffffc0000000000 RBX: ffff88018ee56f30 RCX: ffffc90002a1a000 [ 695.492787] RDX: 0000000000000000 RSI: ffffffff82fd9658 RDI: 0000000000000005 [ 695.500074] RBP: ffff88018ee56f58 R08: ffff880199bf6340 R09: fffff94000e805d6 [ 695.507372] R10: fffff94000e805d6 R11: ffffea0007402eb7 R12: fffffffffffffffb [ 695.514646] R13: ffff88018ee56eb0 R14: 0000000000000003 R15: ffff8801938e96c0 [ 695.521914] FS: 00007fb085976700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 695.530154] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 695.536022] CR2: 00007f3549f5adb8 CR3: 00000001d8c4b000 CR4: 00000000001406e0 [ 695.543278] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 695.550542] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 695.557795] Call Trace: [ 695.560381] ? get_checkpoint_version+0x620/0x620 [ 695.565213] ? save_stack+0xa9/0xd0 [ 695.568826] ? save_stack+0x43/0xd0 [ 695.572448] ? kasan_kmalloc+0xc4/0xe0 [ 695.576322] ? __kmalloc+0x14e/0x760 [ 695.580025] ? f2fs_get_valid_checkpoint+0x390/0x1ec0 [ 695.585209] ? f2fs_fill_super+0x2d42/0x8110 [ 695.589601] ? mount_bdev+0x314/0x3e0 [ 695.593385] ? f2fs_mount+0x3c/0x50 [ 695.597000] ? vfs_get_tree+0x1cb/0x5c0 [ 695.600960] ? do_mount+0x6f2/0x1e20 [ 695.604659] ? ksys_mount+0x12d/0x140 [ 695.608444] ? __x64_sys_mount+0xbe/0x150 [ 695.612579] ? do_syscall_64+0x1b9/0x820 [ 695.616636] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 695.621988] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 695.626989] ? map_id_range_down+0x1ee/0x430 [ 695.631390] ? lock_acquire+0x1e4/0x540 [ 695.635360] ? cache_grow_end.part.37+0x95/0x170 [ 695.640100] ? lock_downgrade+0x8f0/0x8f0 [ 695.644236] ? kasan_check_read+0x11/0x20 [ 695.648370] ? do_raw_spin_unlock+0xa7/0x2f0 [ 695.652763] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 695.657333] ? kasan_check_write+0x14/0x20 [ 695.661551] ? do_raw_spin_lock+0xc1/0x200 [ 695.665770] ? kasan_unpoison_shadow+0x35/0x50 [ 695.670336] ? kasan_kmalloc+0xc4/0xe0 [ 695.674208] ? __kmalloc+0x315/0x760 [ 695.677912] ? f2fs_get_valid_checkpoint+0x390/0x1ec0 [ 695.683091] f2fs_get_valid_checkpoint+0x436/0x1ec0 [ 695.688098] ? _raw_spin_unlock+0x22/0x30 [ 695.692248] ? f2fs_recover_orphan_inodes+0x1180/0x1180 [ 695.697601] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 695.703125] ? f2fs_iget+0x4f5/0x4fa0 [ 695.706916] ? __debug_object_init+0x581/0x12e0 [ 695.711569] ? lock_downgrade+0x8f0/0x8f0 [ 695.715704] ? lock_downgrade+0x8f0/0x8f0 [ 695.719839] ? kasan_check_read+0x11/0x20 [ 695.723972] ? f2fs_inode_chksum_set+0xf0/0xf0 [ 695.728536] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 695.733102] ? kasan_check_write+0x14/0x20 [ 695.737340] ? trace_hardirqs_on+0xd/0x10 [ 695.741471] ? __debug_object_init+0x581/0x12e0 [ 695.746124] ? lock_acquire+0x1e4/0x540 [ 695.750081] ? debug_object_activate+0x41a/0x690 [ 695.754834] ? lock_downgrade+0x8f0/0x8f0 [ 695.758965] ? save_stack+0x43/0xd0 [ 695.762575] ? kasan_check_read+0x11/0x20 [ 695.766705] ? do_raw_spin_unlock+0xa7/0x2f0 [ 695.771098] ? lock_acquire+0x1e4/0x540 [ 695.775069] ? __percpu_counter_init+0x2ad/0x370 [ 695.779823] ? lock_downgrade+0x8f0/0x8f0 [ 695.783955] ? kasan_check_read+0x11/0x20 [ 695.788088] ? do_raw_spin_unlock+0xa7/0x2f0 [ 695.792479] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 695.797044] ? kasan_check_write+0x14/0x20 [ 695.801263] ? do_raw_spin_lock+0xc1/0x200 [ 695.805484] ? trace_hardirqs_on+0xd/0x10 [ 695.809617] ? __percpu_counter_init+0x2b2/0x370 [ 695.814357] ? percpu_counter_cpu_dead+0x1c0/0x1c0 [ 695.819270] ? __init_waitqueue_head+0x9e/0x150 [ 695.823922] ? init_wait_entry+0x1c0/0x1c0 [ 695.828145] f2fs_fill_super+0x2d42/0x8110 [ 695.832370] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 695.837381] ? f2fs_commit_super+0x400/0x400 [ 695.841776] ? prealloc_shrinker+0x231/0x4a0 [ 695.846166] ? __init_waitqueue_head+0x9e/0x150 [ 695.850823] ? check_same_owner+0x340/0x340 [ 695.855132] ? __lockdep_init_map+0x105/0x590 [ 695.859614] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 695.864618] ? widen_string+0xe0/0x2e0 [ 695.868499] ? format_decode+0xaf0/0xaf0 [ 695.872547] ? string+0x225/0x2d0 [ 695.875987] ? widen_string+0x2e0/0x2e0 [ 695.879959] ? register_shrinker_prepared+0x15b/0x1c0 [ 695.885135] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 695.890657] ? bdev_name.isra.8+0x1a1/0x1f0 [ 695.894960] ? pointer+0x157/0x990 [ 695.898486] ? netdev_bits+0xb0/0xb0 [ 695.902181] ? format_decode+0x1b1/0xaf0 [ 695.906228] ? set_precision+0xe0/0xe0 [ 695.910098] ? do_raw_spin_unlock+0xa7/0x2f0 [ 695.914494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 695.920014] ? vsnprintf+0x20d/0x1b60 [ 695.923809] ? vsprintf+0x40/0x40 [ 695.927251] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 695.932253] ? set_blocksize+0x2c1/0x340 [ 695.936303] mount_bdev+0x314/0x3e0 [ 695.939915] ? mount_bdev+0x314/0x3e0 [ 695.943702] ? f2fs_commit_super+0x400/0x400 [ 695.948096] f2fs_mount+0x3c/0x50 [ 695.951535] ? kill_f2fs_super+0x330/0x330 [ 695.955755] legacy_get_tree+0x131/0x460 [ 695.959805] vfs_get_tree+0x1cb/0x5c0 [ 695.963593] ? vfs_set_fs_source+0x12c/0x180 [ 695.967987] do_mount+0x6f2/0x1e20 [ 695.971514] ? copy_mount_string+0x40/0x40 [ 695.975733] ? kasan_kmalloc+0xc4/0xe0 [ 695.979608] ? kmem_cache_alloc_trace+0x318/0x780 [ 695.984435] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 695.989959] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 695.995479] ? copy_mount_options+0x285/0x380 [ 695.999960] ksys_mount+0x12d/0x140 [ 696.003574] __x64_sys_mount+0xbe/0x150 [ 696.007537] do_syscall_64+0x1b9/0x820 [ 696.011410] ? syscall_return_slowpath+0x5e0/0x5e0 [ 696.016325] ? syscall_return_slowpath+0x31d/0x5e0 [ 696.021240] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 696.026252] ? __switch_to_asm+0x34/0x70 [ 696.030313] ? __switch_to_asm+0x34/0x70 [ 696.034359] ? __switch_to_asm+0x40/0x70 [ 696.038414] ? __switch_to_asm+0x34/0x70 [ 696.042460] ? __switch_to_asm+0x34/0x70 [ 696.046503] ? __switch_to_asm+0x40/0x70 [ 696.050562] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 696.055392] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 696.060567] RIP: 0033:0x45943a [ 696.063750] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd 8a fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8a fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 696.082648] RSP: 002b:00007fb085975a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 696.090343] RAX: ffffffffffffffda RBX: 00007fb085975b30 RCX: 000000000045943a [ 696.097598] RDX: 00007fb085975ad0 RSI: 0000000020000100 RDI: 00007fb085975af0 [ 696.104853] RBP: 0000000020000100 R08: 00007fb085975b30 R09: 00007fb085975ad0 [ 696.112105] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000013 [ 696.119357] R13: 0000000000000000 R14: 00000000004c8ea0 R15: 0000000000000000 [ 696.126613] Modules linked in: [ 696.129799] Dumping ftrace buffer: [ 696.133319] (ftrace buffer empty) [ 696.137201] ---[ end trace ce7fabcbdc1f3fab ]--- [ 696.141978] RIP: 0010:validate_checkpoint+0x66d/0xec0 [ 696.147191] Code: e8 58 05 7f fe 4c 8d 6b 80 4d 8d 74 24 08 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 c6 04 02 00 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 f4 06 00 00 4c 89 ea 4d 8b 7c 24 08 48 b8 00 00 [ 696.166120] RSP: 0018:ffff88018ee56be8 EFLAGS: 00010246 [ 696.171517] RAX: dffffc0000000000 RBX: ffff88018ee56f30 RCX: ffffc90002a1a000 [ 696.178802] RDX: 0000000000000000 RSI: ffffffff82fd9658 RDI: 0000000000000005 [ 696.186084] RBP: ffff88018ee56f58 R08: ffff880199bf6340 R09: fffff94000e805d6 [ 696.193366] R10: fffff94000e805d6 R11: ffffea0007402eb7 R12: fffffffffffffffb [ 696.200667] R13: ffff88018ee56eb0 R14: 0000000000000003 R15: ffff8801938e96c0 [ 696.208017] FS: 00007fb085976700(0000) GS:ffff8801db100000(0000) knlGS:0000000000000000 [ 696.216287] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 696.222196] CR2: 00007f3549f5adb8 CR3: 00000001d8c4b000 CR4: 00000000001426e0 [ 696.229506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 696.236821] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 696.244127] Kernel panic - not syncing: Fatal exception [ 696.249936] Dumping ftrace buffer: [ 696.253462] (ftrace buffer empty) [ 696.257159] Kernel Offset: disabled [ 696.260767] Rebooting in 86400 seconds..