[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 70.713119][ T30] audit: type=1800 audit(1561342989.768:25): pid=10741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 70.737739][ T30] audit: type=1800 audit(1561342989.788:26): pid=10741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 70.764862][ T30] audit: type=1800 audit(1561342989.818:27): pid=10741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.34' (ECDSA) to the list of known hosts. 2019/06/24 02:23:23 fuzzer started 2019/06/24 02:23:29 dialing manager at 10.128.0.26:43931 2019/06/24 02:23:29 syscalls: 2345 2019/06/24 02:23:29 code coverage: enabled 2019/06/24 02:23:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/24 02:23:29 extra coverage: enabled 2019/06/24 02:23:29 setuid sandbox: enabled 2019/06/24 02:23:29 namespace sandbox: enabled 2019/06/24 02:23:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/24 02:23:29 fault injection: enabled 2019/06/24 02:23:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/24 02:23:29 net packet injection: enabled 2019/06/24 02:23:29 net device setup: enabled 02:26:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1007, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d21) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syzkaller login: [ 247.797836][T10906] IPVS: ftp: loaded support on port[0] = 21 [ 247.933748][T10906] chnl_net:caif_netlink_parms(): no params data found [ 247.985116][T10906] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.992443][T10906] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.000881][T10906] device bridge_slave_0 entered promiscuous mode [ 248.010423][T10906] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.017763][T10906] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.026276][T10906] device bridge_slave_1 entered promiscuous mode [ 248.053974][T10906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.065595][T10906] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.093370][T10906] team0: Port device team_slave_0 added [ 248.101812][T10906] team0: Port device team_slave_1 added [ 248.285837][T10906] device hsr_slave_0 entered promiscuous mode [ 248.542779][T10906] device hsr_slave_1 entered promiscuous mode [ 248.708799][T10906] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.716131][T10906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.723884][T10906] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.732169][T10906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.797305][T10906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.815294][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.826418][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.836294][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.847143][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.867666][T10906] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.883326][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.892507][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.899693][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.947968][T10906] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.958505][T10906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.976653][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.985598][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.992903][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.002626][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.012125][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.021028][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.030001][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.060893][T10906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.078354][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.087068][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 02:26:09 executing program 0: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00885) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, &(0x7f0000000100)={0x125}, 0x0, 0x0) shutdown(r0, 0x0) 02:26:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x400001006, &(0x7f0000000080)={0x0, 0x10004}, 0x1d4) readv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/83, 0x53}], 0x100000000000000b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x13, 0x0, 0x0, 0x800e00501) shutdown(r1, 0x0) [ 250.559398][T10922] IPVS: ftp: loaded support on port[0] = 21 [ 250.681707][T10922] chnl_net:caif_netlink_parms(): no params data found [ 250.741749][T10922] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.749105][T10922] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.757723][T10922] device bridge_slave_0 entered promiscuous mode [ 250.767103][T10922] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.774399][T10922] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.782924][T10922] device bridge_slave_1 entered promiscuous mode [ 250.811538][T10922] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.823143][T10922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.851746][T10922] team0: Port device team_slave_0 added [ 250.860564][T10922] team0: Port device team_slave_1 added 02:26:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00ba5) [ 250.945878][T10922] device hsr_slave_0 entered promiscuous mode [ 250.982860][T10922] device hsr_slave_1 entered promiscuous mode [ 251.102179][T10922] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.109379][T10922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.117029][T10922] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.124335][T10922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.191548][T10922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.211012][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.221947][ T3333] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.231833][ T3333] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.244953][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 251.264684][T10922] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.281462][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.290632][ T3333] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.297895][ T3333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.347840][T10922] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.358340][T10922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.374563][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.383814][ T3333] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.390993][ T3333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.400913][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.410533][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.419763][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.428786][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.438857][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.446854][ T3333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.505222][T10922] 8021q: adding VLAN 0 to HW filter on device batadv0 02:26:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000880)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000040), 0x1000000000000047) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000400)=[{&(0x7f0000000240)=""/154, 0x9a}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 02:26:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f00000016c0)="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", 0xd91}], 0x1}, 0x80) 02:26:11 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x800000000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%(\xa6\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x0, 0x1, 0x7, 0x80000001, 0x2, 0x0, 0xffff, 0x100, 0x0, 0x100000000, 0x3e000, 0x7, 0x4b, 0xd69f]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000003c0)={r1, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x4ef, 0x7, 0xe97f, 0x9a53, 0x9}, &(0x7f0000000380)=0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000400)=@int=0x7, 0x4) chmod(&(0x7f0000000440)='./file0\x00', 0x100) 02:26:11 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0x2, 0x5514, 0xcd, "46d2bbd0d1e31248546563cf0bc3b7dff4b21aeb9a2430af0b65ef7b2ae8306207199e29fc42fa650dd13f2375411e5ac3e89740a147fdb3118dd29594c24989a02d084e13dfbdfc9972a236f9162fd8c492c58a8c129674628e69a4f7e35ca22b056ac94c31a88c7130d0bef626c0509589d141b22c15d99227354581bafc1d67c8afd001355efda4d7a212b5e4092c799d6ef5322763cea516a8881b5e2fcb9928525a4c81e4d5c0a8b576630b509cc805149902c75727efff69b48f957d5ac6836eb329bef26caa1fb606f5"}, 0xd7, 0x1) r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 02:26:11 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) unlink(&(0x7f0000000100)='./file0\x00') execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:26:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'ipddp0\x00', 0x5}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in=@remote}, @in=@multicast2}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 02:26:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0xfffffffffffffc22, &(0x7f0000000180)={@random="60c683e66bfa", @link_local, [], {@ipx={0x8137, {0xffff, 0x0, 0x4, 0x0, {@broadcast, @broadcast, 0xfff}, {@current, @current, 0x3}, "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"}}}}, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x80000) 02:26:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7fffffff, 0x40000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="c0c6a673df94757f236539663d8c781bb87b4f7aa8fd5458b151212f8660a07ed951f23d86ce4a235e237aa50fbdaf54eb023e1448ba84f5e1eb48b9f9f2b2833b17098a90e555be81a135defd082c945dd74825f7d855e708ac") sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000700)=@ipv6_deladdr={0x40, 0x15, 0x101, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 02:26:11 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RREADLINK(r1, &(0x7f00000001c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x52, 0x3, 0x0, {0x1, 0x31, 0x0, 'vmnet0wlan0vmnet1&em1]}selinux}&bdevcgroup$cgroup'}}, 0x52) 02:26:12 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0xfffffffffffffffa, 0xe6, 0x9, 0x83d, 0x16, 0x6, 0x2, 0x3f, 0xf5ff, 0x401}) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x80000000000003) 02:26:12 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xa000, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x1}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x501000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000240), 0x2305e2b7) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000100)=0x5) write$FUSE_DIRENTPLUS(r3, &(0x7f0000001c40)=ANY=[@ANYBLOB="b80000000000000002000000000000000700"/124, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00GJ\x00'/52], 0xb8) 02:26:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xf0ffff}) sysinfo(&(0x7f0000000000)=""/242) 02:26:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xcda382f94728b2c3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x100000001, @empty, 0xd71a}}}, 0x90) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x980913}) [ 253.134752][T10996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:26:12 executing program 1: r0 = socket$inet6(0xa, 0x8, 0x58d) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0xfc00000000000000}, 0x0, 0x0, 0x3}, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000004b80)='/dev/dsp#\x00', 0x3ff, 0x1) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000004bc0), &(0x7f0000004c00)=0x4) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="040026bd7000fddbdf2506000000140002000800080005000000080009000000000008000600000000003400010008000900000000000c0007000200000020000000080002002b00000014000300fe8000000000000000000000000000bb0800040006000000080006003202000014000100080001000200000008000b00736970004800030014000600ff02000000000000000000000000000114000200000000000000000000000000000000001400020076657468315f746f5f687372000000000800010003000000"], 0xd0}, 0x1, 0x0, 0x0, 0xc0}, 0x40000) 02:26:12 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="fc0000004a000700ab34c700090007000aab80d8ff010000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700022800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd0532e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4fa9a2bdafa22995cf41f0d48f6f2000080548deac270e33429fd3000175e63fb8d38a873c", 0xa6c18ab93083d3c1) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6a7d, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0x7d7963fa, 0x3, 0x4, 0x40002, {}, {0x3, 0x8, 0x0, 0x6, 0x1550be63, 0x2, "960b3632"}, 0x774, 0x2, @fd=0xffffffffffffff9c, 0x4}) 02:26:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r2) request_key(&(0x7f0000000180)='user\x00\xd2HO\x96\xdd\xa6VA/\xd2\xfaQ\xdd4\xa5\xab\t\v\xd0\x8c\x90\xb1\xfc\a\xeb\b(\xbcG\x0fv\xe6f\x00\xed-\xe1\xc9\r8\xc2Z\xb5\xd6,\xb2\xb67\x8f\xc6\x9a\xf3F\xf9\'\xbc\xb4\xc1\"\xd3;\xc8\xa1xT\xfa1{`\x93\x9f\xde\x04\x1a\xc7\x8b\x86\xa0\rK&k\x04-\xea_%t\xf8\xf0\xa9\xb0\xfb\x81\x12\x02\xb9L\x86\xf7\xd8FF\xd0\x19\xf8\r\\(S\xb7\x9c\xc0\xea\xe7\xe4\xfa\xac\xd8\xd6o\b\xbf1$ \xb8\xfa%\x8e\xc9\xb8\x18\xe6\x12r,Y\x02\xc3\xadU\xeb\xa4\xe8\x06\xc9\xee4\xf9\x94\x1du\x8d\x97\xed\x97xc\xca\x8c\xbf>\x98\xfe9+|\x85\x8fnw(\xb3;\xc9\xdc\x82\xb9\xf4|?g\xfcz6\x1a\xe1\x0eB\xc8D|\xe7\xd3\x94\x97\xba\xa64\xb5\x0f8\x03K', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 02:26:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r0, &(0x7f0000005780)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000012c0)=""/149, 0x95}}], 0x1, 0x0, 0x0) 02:26:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000040)) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x100, 0x0) 02:26:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fanotify_init(0x4, 0x80800) fcntl$getflags(r0, 0x401) r3 = semget(0x2, 0x7, 0x380) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_tcp_buf(r4, 0x6, 0x1c, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) ioctl$HIDIOCINITREPORT(r4, 0x4805, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000100)={r5, 0x28, "1ba6986ebaaf44ba6029a5a4f3d4090a3c23ff109d35b4c947f9bacd468ac1bd9b78e53ba35ee53b"}, &(0x7f0000000140)=0x30) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000240)={r1, 0x0, 0x3, 0x3, 0x6}) syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x6289, 0x100) 02:26:12 executing program 0: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) timer_create(0x6, &(0x7f0000000180)={0x0, 0x1, 0x4, @thr={&(0x7f0000000000)="86e3f545a0990ab8b8d7349f2e67f5622f8c365747945ad3005cea5cc207dbe6e2804172f0923877aa853ed824e3e006a47165fb65d1a1471045f78073ab2a54064d3af44c4354f11c2f12486c53d7eb3663111b1140491fc074fa76c06477c14364fec51214749fc1073f2a370cd3238a2e9953285eedd0e31d74c403a97b60c3d2166febe78efd302af48f7f98d0f6c6762d9d34dd8d94eb43142f5f3dc93f88e0b433694aeb566ec9ef369952520b2bb6498d66397291edd602eb4babf127406b7dca40e8b30a5fd2c7ceb3971ddf3d85b336da92b4ec0a676ded331389dace0d3248a2edf7c51a1bd25dc7", &(0x7f0000000100)="0038383032d9a12e0dca4e42537b574f8dd43c550c1342b747f80b8e6538eb54a5013270ed9dee626a0af863268f07733b817f74dd15df7e3124d7906c7fb72fd2e4be56bbaa172d5895cdf8d117956342bb7bf08c4a2660c8b17ad57e7cd7bfb1"}}, &(0x7f00000001c0)=0x0) timer_getoverrun(r0) 02:26:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000002c0)=0xd, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x42, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 02:26:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x4e22, 0x101, @ipv4={[], [], @local}, 0x7}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="ad2af502eb1d5b07cd01aa957536e93c8701a30cd90dd25969f1183f110e6f172f694e5b7772af965dfeff0fc8d1b43732b8577f921fa88729d61aa9a1b0a9f1bbb056a18222420b8e270df95862f98acf358d64a2147964184ff7005904d778f8be0c481e242f6df34ed8e29ae6", 0x6e}, {&(0x7f0000001100)="1fd1c73eecbe8306adf04cdcbad607611faeece75ea34071d3", 0x19}], 0x3}, 0x20040000) openat$urandom(0xffffffffffffff9c, &(0x7f0000001200)='/dev/urandom\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) syz_open_dev$swradio(&(0x7f0000001240)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000011c0)=0x8, 0x4) get_mempolicy(&(0x7f0000001280), &(0x7f00000012c0), 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x3) 02:26:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x202) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup2(r2, r4) dup2(r0, r3) 02:26:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@hci, 0x67) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9f81db5b22c8b6c9"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x7}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1ee63974b03686ec"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000000008000000000000000000006d39f46a6f2b1300698fdbc1e45d0c54ea70d58f0c831c1611c559f46040ca5be9a4f2", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009a4dda8c7130e4f2993ce09c2406e19615062bf5da77267b86805e97cb6f0463b6a00d1d7b7163413de7a712fee24e3a7a6222ecdf95b69f507c9bebeeed3bc2"], 0x80}}, 0x0) 02:26:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x44100) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) keyctl$clear(0x7, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0xc0000008}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x1, 0xf000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) listen(r0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) [ 254.125389][T11051] QAT: Invalid ioctl [ 254.160057][T11052] QAT: Invalid ioctl 02:26:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x44, 0x1b, &(0x7f0000000100)="49fda15e6f2729fd54b62d7687dc996aabb191dc45312f31775d201c50d3afd51c05093f331f4f9a9b7927cc40b7adaa7b1a47e7240521ec1126cf4e03c1e721ff08de97", &(0x7f0000000180)=""/27, 0x1}, 0x28) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000200)=[0x3], 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x70, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 02:26:13 executing program 0: socket$bt_cmtp(0x1f, 0x3, 0x5) socket$rds(0x15, 0x5, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x400, 0x20000) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x40) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000380)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10082040}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x9c, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x14b}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10001}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) read(r2, &(0x7f00000001c0)=""/158, 0xfffffffffffffdc8) 02:26:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) lookup_dcookie(0xd0, &(0x7f0000000000)=""/55, 0x37) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, 0x0) 02:26:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x3000, 0x0, 0xfffffffffffffff7}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x1, 0x0, @ioapic={0x1000}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:26:13 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000300)={r1, 0x1, 0x6, @dev={[], 0x22}}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8913, &(0x7f0000000080)={'lo:\x05\xe6\xff\x01\xff\xff\xe3\b\x00\x00\x00\x00\x01', {0x2, 0x0, @multicast2}}) 02:26:14 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x2b, @broadcast, 0x4e24, 0x0, 'none\x00', 0x28, 0x3483, 0x55}, 0x2c) ioctl(r0, 0x6, &(0x7f0000000080)="52e5c07bdfd49d9e39136d896847aafee283995a8182beaec2497b9cebe9b55a2c633d15defd657d6f9985b834fd3cf99bef57cb56d4a287f2534bdd7546c1bae2564e584e81b21633182c6f86db6f82ea9711e2e24fa26f85515a71facfec953e98a0f323d629bb8b9bb9e1f50565fa945224ba75d3ecee34ab47907de5bec452b0d0783bc273937ce33d6f84") openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x2000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400280) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000001c0)={0x600000000000000, 0x200, 0x81, 0x80, 0x101, 0x5}) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1f, 0x20, 0x70bd26, 0x25dfdbff, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) set_tid_address(&(0x7f0000000340)) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000380)={0xffffffffffffff7f, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @local}}}, 0x108) socket$inet6(0xa, 0x80000, 0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000004c0)={0x2, 'rose0\x00', 0x4}, 0x18) getxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@random={'os2.', 'cgroup&*bdevvmnet1cpuset%cgroup]\x00'}, &(0x7f0000000580)=""/184, 0xb8) r3 = geteuid() r4 = getegid() fchownat(r1, &(0x7f0000000640)='./file0\x00', r3, r4, 0x1000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000680)=0x1) semget$private(0x0, 0x2, 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000700)=0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000dc0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000400c}, 0xc, &(0x7f0000000d80)={&(0x7f0000000740)={0x630, 0x13, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {0x3, 0x0, 0x6}, [@typed={0x8, 0x3, @binary="576d0fc0"}, @typed={0x4, 0x8d}, @typed={0x8, 0x74, @ipv4=@empty}, @generic="1a4cc4903be00a5e79bf1c61b56290e9fb9c5dc995a76deb4de81208d2a81990e53976cc09ef9ea0f65bce38322f84af04f0a3fcea60c84859b427d746a87765612672f8c9e25c2931bda211bb0e481986ceb782f61a5961551447479889397ca4cd35f0f85127d70383aa40e89c8a4adb622d97d850e5", @generic="efcea0c422248e53b9693b23cb93c111eb1064e44f93b2f5bd2e04318a539a6ca976ea39c12370edaa7f23e3fb980264fa64a2eeb6cbff03cbfe1d8bd1b4252c4b2f30d0c83dfea2f8bdf6dab7ee42cf9cc90fa588a33fe05056ab09bedc2fb9693c2c24cf98f17f301c239550c3f3271c36e8228a46f21b26fcf1", @generic="38caf6d9173409014daf107f379a7fe967fe4346b3f49e5cd3e87dc6815cb26ba0f040a2386236dd01d94704d4890ec46058b36cc201d4f22e5c7823ad45fa0d563142d42a26f4b0ad0ff93bdee26b2900", @generic="20eed67184dfec8cad1dcfa4e62d5695a838c34252275ba0927053215c48af2b25b996dc2651af85ed013cee95d3d5ab37eb35ee20d5fd000d3ae91e6d1c24f90bf2b8bf2e3f729ce3e1bb2eb5500e4b9534ef825f4b367d5b024989bce49fb540cd58d62463a8020b0b8eb3ec6daa0ffb997e3b82501a6101ed56f454721af81e3c32ab708c6f999ef28ae6f70291129351fd0c659ff8eca265023763cf7a", @nested={0x9c, 0x80, [@typed={0xc, 0x54, @str='rose0\x00'}, @typed={0x8c, 0x72, @binary="342471f63c7552a96b3a735137b63b4f75700acc6b2c9cb3a31ef6f9c774537c5119fca83a827a0c373f9c9f6805df2b1d3ee88ed9499c6b391af6938f296c03ed45c0bbed4ec1ff217023661673f8ceb5d87c66f0be4870276cb87c4964038e0cf83921bfdfaff1f148ff5ca1096e5082d33e497b169d1eb8748ba23249640b07dabb9b3adfc3"}]}, @nested={0x380, 0x35, [@typed={0x28, 0x1b, @str='cgroup&*bdevvmnet1cpuset%cgroup]\x00'}, @generic="5862ca5ade4d765017ce2d98b4649e9d032c383f7a4afca45954a05432e3923796ad93ac86e3599eafe8f2b2e7136f6f4441bbbc4060c1ff29f6aabd6a864cf7e212f5f6e3e4b00122cdfc1e2db99ca30c46642133d94cc9f8eb61fc7f01765e43e87e0b6ed3d901600a987a4ca903c2acd4b705ecaff5de6e109f45f261930752055f1af8ad0b4c7cf35facdcd32881de90a876e9959abab39630cd8f60928f21151340c92f81f470985dc1fc47cb5920461a224fc2089c5e4036bcef0cce14b73f81a977d93ad93b0ff1831f231d39a4a5c76e2f16239827b4c67a56c4bdf9bdda1383a83078d88fc1cb", @generic="f8648c39362ecf6c484ad9ffb0cacbff844c1c35145978f4dcf9d12de6594ee4f11a41ed0a021e20a09dacb7609eebd6c0e64d2e51f1d556714e53de41a2902078650d42e57fe274042e9cb0f62d9b05808b943e4cae75ff8f0171c5da8c78983c9d052ea829e66544fb38a029fe67b6758143c28732790afdb072faf76d8b33ede40953e41789aa562a1bc20b85d040fe75dda5f2f437981f", @typed={0x9c, 0x65, @binary="6499b0170512ab456995c5af1336f8fcc6025d52c5e306f8cd1a994089a9166c3ecd1c1ac7c48c705e13539e92a970e1546a8c188b385b45c97aa90e26c209642caf8b75e305d78dde2de77ce79871b5f6bfc41669999da45ef36319bec99c24db18fb12817a1443c8dcc291fec26567797ef7e9bcbb0949fa6fd330e1737d1ad10d90c069b22569f89a9ed69749f4a84ee54424dd004f8e"}, @generic="fa8ce02e37cf028f3b516d0e6c0b52cd44c26adc70141ca11a1c54c8008410cdb1ddd7167f00dfcf068fe43039ad441a97658494ffd08887775db65bc96538dd62055378ad7b02017c76ae5604134e29501d6b84919cff6afbe34906130e75f3", @typed={0x8, 0x6, @u32=0x7}, @typed={0x8, 0x5, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}, @generic="433f61e835369f8fdbf25aca9a9ab7e8ecfeeb493ceff3c8259608d95ffca15555449959573b0d6aa66be50f6d0ba12d150ec346a739812f82caec8b0abba56977015d6ca95ab1244d34d42b83c3ac4eebb1381be22b9376eaaca18ad9095d57e2ab829bcdb9f258194a7fb75ee0fff62abc9c7b8569fa42ed345b7bbac2f3d0ed9a6fbc145a4876270354185524b7869e084b53aac0b329fdd03809c1663c27f615a643ec0e62662dc7b14fdbcd352af44b935a58c3e3", @typed={0xc, 0x5e, @u64=0x5}]}, @typed={0x8, 0x23, @pid=r5}]}, 0x630}, 0x1, 0x0, 0x0, 0x14}, 0xb073bb3c748fa6ce) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000e00)={0x5, 0x0, 0xff, 0x0, 0x8, 0xe6b8}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000e80)={0x52, 0x8, 0x1178, 'queue1\x00', 0x100000000}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000f40)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000fc0)={0x0, 0x401, 0x20}, &(0x7f0000001000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000001040)={r6, 0xb0de}, &(0x7f0000001080)=0x8) syz_open_dev$sndctrl(&(0x7f00000010c0)='/dev/snd/controlC#\x00', 0x7, 0x800) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000001100)=0x400) 02:26:14 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x8001, 0x7, 0x7}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x3f, 0x0, [0xfffffffe]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)={0x20000000}) [ 255.385202][T11080] IPVS: ftp: loaded support on port[0] = 21 [ 255.523024][T11080] chnl_net:caif_netlink_parms(): no params data found [ 255.572692][T11080] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.579936][T11080] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.588620][T11080] device bridge_slave_0 entered promiscuous mode [ 255.623669][T11080] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.630977][T11080] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.640073][T11080] device bridge_slave_1 entered promiscuous mode [ 255.675524][T11080] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.689163][T11080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 255.722626][T11080] team0: Port device team_slave_0 added [ 255.732438][T11080] team0: Port device team_slave_1 added [ 255.938070][T11080] device hsr_slave_0 entered promiscuous mode 02:26:15 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f0000000000)=[{&(0x7f0000000480)="05bd", 0x2}], 0x1}, 0x800000000007ffc) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x4, 0x9, 0x3, "0f4aab876f89a8b713bf18df76f9adc522242151481d095a1e5f5d9cb67aed6d05d7e2457aba823ef3965939e896d79bd93c76c14094aa0e54513b47ca1ab9", 0x2f}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000040)="87f3f31816c87773b107bcde3e0d57a7809ca3d408f747d9022b4e0d97e831a563af6492eb93e375179730", 0x2b}, {&(0x7f0000000140)="78cc7ede010bddd2de564aa41050", 0xe}], 0x2, &(0x7f0000000240)=[{0x40, 0x100, 0x6, "0da2b4ea5e5fdabd8209fee6612f1abb8e66bcc0163571a908beeb114a31978c070bc51928eec13720719e2f6df0b960"}, {0x68, 0x1ff, 0x7, "ed3fdcb4b341ce97485b1e3c1d839c2529243202e9e5d546c6264165233472362b437a67c6a1031fc99f690b442cb9778ab91ef08ddd1562df2296fdc03fdbe69f6ef11b7b8f6dfe189130eeea97ccc87d9b2993"}, {0x58, 0x115, 0xffff, "fd81dafae3ba5be66d115756f499df0455cc701dabb4daede744b68db44379d0c6d0e466ceba43adca848703e6e71d99bd0a9c807dee2bbbeedc430b71c7955ea14f82"}], 0x100}, 0x20004000) getresuid(&(0x7f00000005c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) lchown(&(0x7f0000000380)='./file0\x00', r1, r2) 02:26:15 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000000000000000002000"/51, 0x33, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x10000, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000200)) bind$alg(r1, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f00000001c0), 0x8) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 256.082705][T11080] device hsr_slave_1 entered promiscuous mode 02:26:15 executing program 0: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xffff, 0x1, &(0x7f0000d83f60)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000100)='md5sumvmnet1\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 256.156719][T11080] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.164015][T11080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.171657][T11080] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.179101][T11080] bridge0: port 1(bridge_slave_0) entered forwarding state 02:26:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000006, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value={0x0}, &(0x7f0000002000)=0x8) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40000, 0x0) bind$tipc(r4, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x42}, 0x2}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), 0x4) r5 = dup2(r0, r0) r6 = dup3(r5, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x2, 0x1, 0x9, 0x5, 0x81}, &(0x7f0000000040)=0x98) [ 256.324538][T11080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.345458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.355996][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.365515][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.377220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.396992][T11080] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.414518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.424374][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.431617][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.457740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.466914][ T5] bridge0: port 2(bridge_slave_1) entered blocking state 02:26:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="9aa38851266c02150722e6fa878c0986", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x40001000008912, &(0x7f0000000380)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0xb, &(0x7f0000000080)=0x20, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0x2, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000180)={0xda, r3, 0x0, 0x100000001}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) [ 256.474199][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.535120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.545070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.568699][T11080] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.579242][T11080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.591662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.600921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.609630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.618603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.627323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:26:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61853167377400000100000000004300000000e4dbb77487e90104000000000040800000000000001b2300000503000018030000cc000000ac030000000000001004d1e030ebf97e6dd282e0f34f8dfac0dc1695c4d600001004000210040002d32379b87c5ade6f27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1f852110e5d4a50b060000006b63012812d04b000060aab341cfe8364422b866cd445d5d0f4d6715ba085900323e00000000bf50365f000071cf"], 0x1) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000000)={0x8, 0x33e000c, "334c8642e451863ac6e05639cb33ee0c131856f263735b23", {0x6, 0x4}, 0x5f}) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000100)=""/141, 0x8d}], 0x1) [ 256.664318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.683142][T11080] 8021q: adding VLAN 0 to HW filter on device batadv0 02:26:15 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0xfd, 0x5, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x69b}]}}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{0x5, 0x0, 0x0, 0x55}, {0x9, 0x992, 0x80000, 0x7f}, {0x800, 0xfffffffffffffff8, 0x100000001, 0x5}, {0x4, 0x5, 0x80, 0x1}, {0x5, 0x3, 0x1c0, 0x100000001}, {0x1, 0x100000000, 0x8, 0x5}, {0x7, 0x3, 0x8, 0x71}, {0x1f, 0x8, 0x6e, 0x40}]}) 02:26:16 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x4000) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x480, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x35f7ee2e, 0x200000) fanotify_mark(r1, 0x108, 0x4000003a, r0, 0x0) 02:26:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) recvfrom$inet6(r1, &(0x7f0000000000)=""/118, 0x76, 0x2000, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x27}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 02:26:16 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x1000000, 0x3, {0x2}}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) getsockname(r0, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80) fspick(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) [ 257.057360][T11127] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:26:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x0, 0xffffffffffffffff}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x2, {{0xa, 0x4e21, 0x200, @mcast2, 0x40}}}, 0x88) 02:26:16 executing program 2: unshare(0x20040600) r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @initdev}}, 0xfffffe59) 02:26:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db8060000000000000000003ef0011dccfffffffffffff62c9b160096aa1fae1a0000080000020000", 0x2a) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000180)) readv(r1, &(0x7f000085dff0)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x1) 02:26:16 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x28, 0xb, &(0x7f00000003c0), 0xffffffffffffffff) [ 257.342616][ C1] sd 0:0:1:0: [sg0] tag#797 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 257.352227][ C1] sd 0:0:1:0: [sg0] tag#797 CDB: Read(6) 08 00 00 02 00 00 [ 257.372694][ C1] sd 0:0:1:0: [sg0] tag#798 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 257.382212][ C1] sd 0:0:1:0: [sg0] tag#798 CDB: Read(6) 08 00 00 02 00 00 02:26:16 executing program 2: timer_create(0x3, &(0x7f00000001c0)={0x0, 0x40, 0x6, @thr={&(0x7f0000000000)="d213349bc78491b25a36b0e6e5b6ec0b320b1907e2eaf45746f6629c2455d03aa55b887925adfff0943e3ab891bee89aa4a946a38b4755fc597dccbfede2f403495f215da5507b46d5fbd2789a9f7833bf92fbc0ae9e0cddfc6e938af03c710f6a9e0f72cb3cbf5c6a5d1e87e9a11e038438cbad6119876e340279f1b7c550416320bebb496da0c67c59a51907870ec0d90b3246fde6d4309f912154da36801a72cca4fb9c26155662964c7c9d09e0ad7bb62a7e8a25bf897865b009a2d8581a", &(0x7f00000000c0)="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"}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f50000000008001200020003000000000000ecffff2f006c0002ef0000ff3f567b000000200200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00f2000001000000ba00000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400024c, 0x0) timer_settime(r0, 0x1, &(0x7f00000002c0)={{r1, r2+10000000}, {r3, r4+10000000}}, &(0x7f0000000300)) perf_event_open(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 02:26:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dc86055e0bceec7be070") sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="84feffff", @ANYRES16=r1, @ANYBLOB="09000000000000000000010000000000000009410000004c0018000000606962000000000000000000000000000000000000000000000000000000000000000000000000000000210000008000"/98], 0x68}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x22000, 0x0) setsockopt$inet_dccp_int(r3, 0x21, 0xf, &(0x7f00000000c0)=0x1, 0x4) 02:26:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000440)={0xfffffffffffffffe, 0x2, 0x5000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x6}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f004}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408100, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @empty, 0x5}}, 0x3, 0x9, 0x401, 0x6, 0x5}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r4, 0x3}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = msgget(0x0, 0x80) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000480)=""/213) 02:26:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7c4, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\x00\xd0\x03\xd6\x8a\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r2, &(0x7f0000000100)="030400000300600000bf8200fff57b016d277dbd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e065472da70100935ba514d40000efa000801600002fc48d49a47eff71b37b3049a2c5fccbb4bc4131fe4c1f99bf00a97f000000d1843e770afd6e9ef5837dbd0000000000", 0x350, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000040)="071f0800000000009706ffffff7f00000000ef23000200100811000013", 0x1d) getsockopt$inet_opts(r5, 0x0, 0x4, 0x0, &(0x7f00000001c0)=0x62) 02:26:18 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x100, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) move_mount(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x84, 0x56a8) mknod(&(0x7f0000000240)='./file0\x00', 0x8000, 0x6) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='efivarfs\x00', 0x20, &(0x7f0000000340)='-keyringnodev%!eth1md5sum{,\x00') setxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000400)='\x00', 0x1, 0x2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0x2c8, 0x1f8, 0x2c8, 0xd0, 0x1f8, 0x440, 0x440, 0x440, 0x440, 0x440, 0x5, &(0x7f0000000440), {[{{@ip={@broadcast, @empty, 0xffffffff, 0xff, 'veth0_to_hsr\x00', 'veth0_to_bond\x00', {}, {}, 0x2e, 0x1, 0x2}, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @port=0x4e21, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@inet=@dccp={0x30, 'dccp\x00', 0x0, {0x4e20, 0x4e23, 0x4e24, 0x4e22, 0x1, 0x2, 0x80000001}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @multicast2, @empty, @icmp_id=0x64, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @loopback, @port=0x4e21, @gre_key=0x7}}}}, {{@ip={@multicast2, @loopback, 0xff000000, 0xff000000, 'team0\x00', 'veth0_to_team\x00', {}, {}, 0xff, 0x3}, 0x0, 0x140, 0x178, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x8, [0x9, 0x4, 0x8, 0x6, 0x1, 0x8972], 0x9, 0x6}}}, @common=@inet=@iprange={0x68, 'iprange\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, @ipv4=@dev={0xac, 0x14, 0x14, 0x1f}, @ipv6=@remote, 0x20}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id=0x65, @port=0x4e21}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000a00)={0x1, 0x7ff, 0x1410ce51}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000a40)) setsockopt$inet6_tcp_buf(r1, 0x6, 0x2d, &(0x7f0000000a80)="4cd14a9a695b00a780df6d4f67e76e5738fec8", 0x13) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000ac0)={0x2, 0x4, 0x5}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000b00)=0x1f83) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000b40)=""/4096) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001bc0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001cc0)=0xe8) lsetxattr$security_capability(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)='security.capability\x00', &(0x7f0000001d00)=@v3={0x3000000, [{0x1, 0x80000000000000}, {0x2020}], r2}, 0x18, 0x1) modify_ldt$write(0x1, &(0x7f0000001d40)={0x1, 0x20001000, 0x2000, 0x101, 0x7, 0x3, 0x8, 0x7, 0xd788, 0x8001}, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000001d80)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000001dc0)={0x3, 0x3, 'client0\x00', 0x3, "7798d77131ac88b2", "46d7a1e6fb0f03d53522788ebec0aa07340a8b0e343614798031e6e3da910aa4", 0x4, 0x2}) prctl$PR_GET_CHILD_SUBREAPER(0x25) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000001e80)='trusted.overlay.origin\x00', &(0x7f0000001ec0)='y\x00', 0x2, 0x2) write$hidraw(r1, &(0x7f0000001f00)="405fa75d48dd02efce40981055a14a87afff7c7fdda10889183a92f74a0fdee8655772e34bd555d1cd2e8b98810375bda7b6a85635a6c396d38ebf959f56f271be355abebdd99991f1ca60cfdc749d94638515007d2bc8d6aabd9b1e7597997e0e8ebef4956ba042fc9ea424edeccabf9148a036547f1074041d3042778ec5dc54be8a1ef5416a80d4639b660fba0bf6cb962675b77c8f85c6da0ec7cf5e9d5ba4022c8f01fd308482b9cece0b86eb463f43c344c185bd41b61593ef54ef64ee3e2ec595e418bd8bb09a1aed08b0e90284", 0xd1) stat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000002140)=[0xee00, 0xee01, 0xee01, 0xee00]) setxattr$system_posix_acl(&(0x7f0000002000)='./file0/file0\x00', &(0x7f0000002040)='system.posix_acl_access\x00', &(0x7f0000002180)={{}, {0x1, 0x4}, [{0x2, 0x4, r2}, {0x2, 0x5, r2}], {0x4, 0x2}, [{0x8, 0x0, r3}, {0x8, 0x3, r4}], {0x10, 0x2}}, 0x44, 0x1) write$P9_RLERROR(r1, &(0x7f0000002200)={0x14, 0x7, 0x1, {0xb, '+[{\\vmnet1@'}}, 0x14) openat$ion(0xffffffffffffff9c, &(0x7f0000002240)='/dev/ion\x00', 0x400003, 0x0) 02:26:18 executing program 1: mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x40000000002, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x71) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000000640), 0xffffffef) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40c0200}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x5c, r3, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x200000c4) 02:26:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f0000000340)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x4, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 02:26:18 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000080)={@my=0x1}) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000002c0)={@my=0x1}) 02:26:18 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80000, 0x0) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000100)={0x3, 0x100, 0x628e6eca}) ioctl$TIOCNXCL(r0, 0x540d) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_vif\x00') read(r1, &(0x7f0000000200)=""/233, 0xe9) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1010c0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x21000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r3 = socket(0x4, 0x2, 0x0) getsockopt(r3, 0x114, 0x271c, &(0x7f0000000000)=""/13, &(0x7f000033bffc)=0x92e) 02:26:18 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000600)="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", 0x7d1}], 0x1, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 02:26:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_getaddr={0x3c, 0x16, 0xe28, 0x70bd25, 0x25dfdbff, {0x2, 0x18, 0x2, 0xfd, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x4, 0x0, 0x9, 0xb6}}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40) 02:26:19 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0x1, {{0xa, 0x4e20, 0x8, @loopback}}, {{0xa, 0x4e20, 0x100000001, @dev={0xfe, 0x80, [], 0x16}, 0x200}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001140)=@assoc_value, 0x8) [ 260.016519][T11191] IPVS: ftp: loaded support on port[0] = 21 02:26:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x7, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r2, 0x8}, 0x8) getdents(r1, &(0x7f0000000040)=""/148, 0xffffff79) [ 260.305247][T11191] chnl_net:caif_netlink_parms(): no params data found [ 260.342653][T11202] sctp: [Deprecated]: syz-executor.0 (pid 11202) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.342653][T11202] Use struct sctp_sack_info instead 02:26:19 executing program 2: clock_nanosleep(0xe, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) [ 260.405551][T11191] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.413273][T11191] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.421748][T11191] device bridge_slave_0 entered promiscuous mode [ 260.493200][T11191] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.500403][T11191] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.510104][T11191] device bridge_slave_1 entered promiscuous mode [ 260.529233][T11202] sctp: [Deprecated]: syz-executor.0 (pid 11202) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.529233][T11202] Use struct sctp_sack_info instead 02:26:19 executing program 1: clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x102) 02:26:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x15) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 260.566256][T11191] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.590906][T11191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.646602][T11191] team0: Port device team_slave_0 added [ 260.695215][T11191] team0: Port device team_slave_1 added [ 260.826097][T11191] device hsr_slave_0 entered promiscuous mode [ 260.882512][T11191] device hsr_slave_1 entered promiscuous mode [ 261.030407][T11191] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.037701][T11191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.045383][T11191] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.052658][T11191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.169758][T11191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.189468][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.199320][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.209846][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.220230][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.240307][T11191] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.256582][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.265967][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.274779][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.282017][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.325532][T11191] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.335996][T11191] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.350902][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.360009][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.368805][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.376029][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.385182][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.394750][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.404350][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.413568][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.422655][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.431806][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.440842][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.449635][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.458676][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.467570][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.481369][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.490105][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.521072][T11191] 8021q: adding VLAN 0 to HW filter on device batadv0 02:26:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2088}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x9, 0x10000, 0x3, 0x2, 0x134, 0x80, 0x40, 0x1f, 0x5ee, 0x3, 0x1000, 0x4, 0xffffffffffffffff, 0xfffffffffffffffb, 0x10001, 0x8], 0x0, 0x2000}) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) setuid(r9) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x3}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000004c0)={r10, @in6={{0xa, 0x4e23, 0x7, @local, 0xffffffffffff0637}}, 0x0, 0x100000000, 0xaa, 0x3, 0x2}, &(0x7f0000000580)=0x98) 02:26:20 executing program 0: r0 = open(&(0x7f0000000480)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000001000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "03239bfbce8be213", "8f39040090d92617044daf90a9c9ff0ea81e4a61107cc94a9dc84e520cfad0fd", "d2f9ddfd", "c9a5ff6acc91ce0d"}, 0x38) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 02:26:20 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x896ddbb694b4d755) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000240)=0x9, 0x8, 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe8, r1, 0xe10af8e46b865794, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff9589}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8010}, 0x800) 02:26:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x4, 0x10}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r2, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @empty}}, 0x20, 0x8000, 0x22, 0x8, 0x401}, &(0x7f00000000c0)=0x98) sendfile(r1, r0, &(0x7f0000000140)=0x8000000008000002, 0x0) 02:26:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140)=0x94a, &(0x7f0000000180)=0x4) sendmsg$key(r0, &(0x7f0000000100)={0x2, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020f0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000000020000e4e3b063e10d55000000000000000600000000000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000066ff0005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 02:26:20 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x40, 0x0, "d08be8191d9ce0afc087baab2361568a35ef3d41a8de88d4", {0x1, 0xffffffff}, 0x10000}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x36314d4e}}) 02:26:20 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0xfff, 0x3, 0x7ff, 0x20, 0xad0c, 0x5, 0x3}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x8}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x1, [0x80]}, &(0x7f0000000200)=0x6) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) ioctl(r1, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) 02:26:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7ff, @ipv4={[], [], @local}, 0x1}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000600)={0x0, 0x6}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000a40)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x7, 0x4, 0x1, 0x1, 0x7ff}, &(0x7f0000000b00)=0x98) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000f80)={0xffffffff, "fd0d00e191ba76a007dba1c6e2cd8eaf30c53ca60bc012f201a0da5c805d8d6758433e49215114f6f5c11afa293a53e4b84d18a20dbc464cec37107433026247"}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000b40)={0x0, 0xd6, "ab663a34b88f25ef6180c2c12a98a5300058a1802631d3bb835e29f917ebf36316cac37915a5857ec5fdb810cd891c7e685b438150c076b49f4117791b16b6890ee6cc81dd507764c422349423bbcd6b770a9936c09311120ec61d8cbd54ef1fabeb92e2f2b4b205387cd59f146f5e068cdd3ebe67095cd2df6e2674d9ba50aa78bc1cc1a7d038390c7647e491a51e441e656cb4782c8a853decc465b7dbcbb01e3447c31083d5e67b2e249b9792a81924a2b0863fc30a52c59de7b40d3461d351b619aa661aaf83febba3f1876183dede629daeff24"}, &(0x7f0000000c40)=0xde) sendmmsg$inet_sctp(r1, &(0x7f0000000e40)=[{&(0x7f0000000240)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000280)="31699beb4e7f14303a5fc1c9ab02498f2bafad40bfab7b2c263508e6d4a7000eeac2c272bacdfab5216cb8f25d23b71ece5f313ebe", 0x35}, {&(0x7f00000003c0)="819783e73e789e1e904c07cdec3951e0a225c284f9f5c80ea645b586b3edd282b53ec878aeea6c2cec393592c56d6a3ccdfdf61d6c61a9340bbf1dca6bdeee85ad13e6d98aca61cd883244329bfc838aff19c95a949bc2ee323769f22b0410dd1a5039d5236da15a4efe94c145e7c6a4a63c7b6489c6b973f4c88026e23bd8aa9bded00a1187f6021c6a3361fecff3a2f753f9489d9fe452641356f811fc7168a82686190643cdd51c2774601f822b322268e63ea5240ce9eb54bb1e", 0xbc}, {&(0x7f0000000480)="9abfd36396541f47e1afa63ec89c6f3ff624eb23d39b677ac36591cce5b2d2d15f7daead", 0x24}, {&(0x7f00000004c0)="aace5db41de6b0079edb7234e6ca7c37923df16bdd1fe481ca4f09e4982f1f47d256ee0e4f3483f515140b1407abd686a156d079178854c4d6a4fd639a6f1f0699cfd993ce8b1473a81db7ac03c97f6bbc4b396ffb940c3df16f159f5bd692cfa0c880de564aa9b13d478c2fbcb34c31b7bbf6b543f1343412551777c4ddc6e08a89593a5fd28ef143bb8a6f1de46de668931d2e9a1c13cf1353243fc4c20de89f8e324acf377e51434f02427b8fdf5717eadaad14775bd85951262735b798c3157a02b8f49c3ae3ca7f0f201aef14ae9019", 0xd2}], 0x4, &(0x7f0000000680)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x16}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0x4, 0x7fff, r2}}], 0x38, 0x10}, {&(0x7f00000006c0)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000700)="39e8c61b46e16989ffbf3337c0198d88291ae87cbce01fd6e5223c7d668ec2aa141733286fdfbbd3bf6b65660769f41004be2c46726896c47e86d38e368f9fce53c092d771807aa60efce1b56207f212dbce92b9f94aee6f28b11d14b0d76ebfdf0f16fa2cea504708fe83302b8514b47ad9fbbed38eee31cf0fc113bf6173f9fa52e7cbced91254cc53c15f8a7d0be1501b5d", 0x93}, {&(0x7f00000007c0)="1caa4d4f153b156dd6f162e81b055a41259f1d1fe0b073df62586af081ca525ab247b16caa1fa14ac1e4d048f53e5db509de17dda59bfbaabd8ceeae71a8345ecf2d53da95538090c42dda508d6f792ed8bae4c4ae22110e37c7961c2f5fbbe30678538e99f8f938087201ae74af05a584dd492529b9b34e7f02fb20276b3f52ca54debade5313e4b34d5c8db03d9b04c1cf7c24ebd9eda584e69537ebce8fe9a221648c511738d8c872bfb19ee2181d36f4799c6d83", 0xb6}, {&(0x7f0000000880)="11023a8b0f0f03bd6b12eb1cc5372d56fbf774fdb100cca1dc7d77e6a10ac6ec7ad3e7bbec81ce4020c01f87d8f40229111715491ac56c5dc8c49d9ad586687f2aa5fd1c67378b254cc4c7e8ce9c7bed2180acf1f000c47e9d88a49abfed53b463201f9c673711fc1c5561", 0x6b}, {&(0x7f0000000900)="86347ad02fcd48aadde40b82103e3910e5064c54ed2c6224c649270db1fab96a0efee2ccb3717e91d3ec0177221113a4c4dfc67056e06dc79019b368f93b09fb6b605eeeccd4c823d05d0930482bd3dcc3b818931b9e885d95becdc19f390ed29900b20f1a8dccc878dd25c34eff956da5e033d0ba7fe813397e521ca167076ebde8a8cd5854ea82a32adac24b8818b703b3f0cd68747591d93fe8bd12cd8fd07569a4fac955d1f0798dbc2b4523dcdfc4b68015dff0b9921fa287ffb9f54c2fcc700091060f2acc3da1ff8c26858e41e9122dd0445bbb835c30dc4f982cd1652636d2eb", 0xe4}], 0x4, &(0x7f0000000c80)=[@sndinfo={0x20, 0x84, 0x2, {0x82, 0xe, 0x1ff, 0xd3ac, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x5}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x8008, 0xbc9b, 0x0, r4}}], 0x88, 0x10}, {&(0x7f0000000d40)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000d80)}], 0x1, &(0x7f0000000e00)=ANY=[@ANYBLOB="180000f5ff00000084000400060000ec030000000000000018000000000000006c80000007000000e000000100000000"], 0x30, 0x240080c0}], 0x3, 0x8010) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000300)={@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @remote}}, {&(0x7f0000000100)=""/247, 0xf7}, &(0x7f0000000200)}, 0xa0) r5 = syz_open_dev$vbi(&(0x7f0000000d80)='/dev/vbi#\x00', 0x3, 0x2) r6 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000080)=0x2, 0x4) timerfd_settime(r5, 0x1, &(0x7f0000000f00)={{0x0, 0x989680}}, &(0x7f0000000f40)) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:26:21 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) r0 = semget$private(0x0, 0x9, 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f00000000c0)) r1 = semget(0x3, 0x3, 0x10) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000100)=""/213) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x6, 0x88006) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f0000000200)={0xeb, "5511d2aab833b2723f753de00195b66d7f8e02f95e83e2823dfb0269e7a0b2241eaab22ad99b05dcfea41534a23def2450e75e3b7f78db7400fae19aa44b872a"}) 02:26:21 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpriority(0x1, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x301) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0xe3a4, 0x3ff, 0xea7, 0x1, 0x400}) 02:26:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xf, 0x2}, &(0x7f00009b1ffc)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) capget(&(0x7f0000000080)={0x19980330, r1}, &(0x7f0000000100)={0x400, 0xff, 0x3, 0xbaf, 0x8, 0x1}) 02:26:21 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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"/333, 0x14d) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:26:21 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xdf) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x10040, 0x4) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x3) socketpair(0x0, 0x0, 0x0, 0x0) [ 262.264334][T11273] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 262.323784][T11277] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.433835][T11277] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 02:26:21 executing program 0: ioprio_set$pid(0x3, 0x0, 0x800000000000000) clone(0x8102000d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:26:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000700)=""/4096, 0x60d}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 02:26:21 executing program 3: r0 = socket$inet6(0xa, 0x10000000000000, 0xffffffffffff7fff) ioctl(r0, 0x1000008814, &(0x7f0000000040)="11dc86055e0bce0b7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x1d, &(0x7f0000c63ffc)="66014ebe", 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x33c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x1a9) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r4}}, 0x48) 02:26:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) prlimit64(r2, 0x0, &(0x7f0000000080)={0x2b3b}, &(0x7f00000000c0)) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x0f\x00', &(0x7f0000000000)=@ethtool_cmd={0x8}}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000200)=0x4) 02:26:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x300004) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000001c0)='\x00\x00\x00\x80\x00\x00\x80\xbd\xac\xd5\xb9\xe2\xd6\x00\x00\x04\xcf\x98\xc7\x03H\xae(\x80\xb9,\xd9\xbf\xa7\xf40\xdf\xd7p\xec\xb9B\xf7\xf3\r\x05F6\xf2:\xf5\xd2\x86\xb4\x8c#z\xd4@\xc8[\xe4\xc2\x15I49s\xa7\x18\x8e\xbe\xa2E$\xec\b\xcf\xf4\xe7\x1c\xa5%.0_&C\x8f1\xe4m\x05\x89\x81\x19\xa7\xf4\x19T\x00\xb9\x84\x91\x18\xfc:<\x8f\x1fB0\xed(C\x1b\x8e\x9f\xccdg\x8d`\x88\b\x00\f^\x9e\x8b\xa1\xad\x93B@\xa1+\xbby\x8a\xc3%\xac\x80\x84\xa6\xee\x92zI\xee\xaeR\xc4\x19') 02:26:21 executing program 0: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)='[wlan0}GPLmime_typeself)^md5sumuser^self\\self[eth0locgroup.]\x00') r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x300, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20b0041}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) 02:26:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x3, 0x1542f}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x2, {0x7}}, 0x18) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="4deb88d9e3411811c538306802d13e"], 0x8) 02:26:22 executing program 3: llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/206, 0xce) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x4) 02:26:22 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x101000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={&(0x7f0000000240)={0x618, 0x2, 0xf, 0x200, 0x70bd29, 0x25dfdbff, {0xf, 0x0, 0x1}, [@typed={0x4, 0x24}, @generic="19432f88f53d1fbf5ed99086ed6c09e6f0ce756d422b5d2e3b6f701c801adcad56e48aa84d014eda3270c8f3a1d44c07d90a9a154ed3e64f6bac1c002d332944999587ae29577409ae1c84b1455f5a5549a0b7069e3631281d285017131f9bf600893581003f4be02fb7121555d408b856c0c1e78a86e049e8cd503d3e5848e7882d9a25bfc8f92aa4cc0d4a7ae337346f86e204c2c0be30c3f9eae0e8b205a6e6d594379ffad709d3ebdfb29435a65a40e638860fb253ebaa2455e2c9be64a08c1a09c5ca9816a5bf13587443097abbc92b3a2482122f0262f98fb420a60a53043003", @typed={0x14, 0x5a, @ipv6=@mcast2}, @nested={0x1c8, 0x24, [@generic="2671ff899f31fe27b42037dc0b9da721646c916503e6c82806bedae05fcea23424855dbebf123a0bae3efcb28076fb3a4bb2d474783acc28c03271c8f16c6c7a3c6a6b35b38a47348b9f680f2bd5d48032fbeb7a98aa492425ffebc1093db7d4995e55d97add1da283e0b9c6f14f25bc3de6581105ffcc9e0899333bb1e312c534a38a509ebedccd82a9eee8381cce0c66939e6ee4b159f1e75d740f994d7c6e22938c54e1a78b58bec4111e10de5c547a20cb411479ecda5dd57b3dfb1ea8eb6032cbc14f49cf8b8a9e71889292e2d2cd0f7103ea97ab310cdc532dd2c7840fa1b8f19d48", @typed={0x8, 0x80, @pid=r1}, @typed={0x4, 0x35}, @generic="528e2b5a21af95ae4e870f6d04def7d471391021d9a77d72d8dc42fe3db53eeecd331927a7324d4cd35eb76313f86da1d945", @generic="5d1c4beba5bb14fbbb57c5559233c7e02c39fc12c46466e811bb819df5222a74e6ba3a0bafd136748b634c3e1a038ee768e483d97c48f7aac1bb892dcb46bc097bd0be4f29e27269026a94cae2b953001a783a0afb2f52b75ecd0ead2465ec91c31cee560be86550f8500028261c0d08cdfa9679f8c0deadd7c46c33435a7fddbd81dbed613624fef74b7aaa01c215b837bb", @typed={0xc, 0x5, @u64=0x10000}]}, @generic="eb2ab9553d0c28a95fa55bb1a861774caabc44113ed4a20a22105e625b6aac20826a3859c71c153e76413ddd91f77f15f3031735198b153b0c749b3fd3a369d82b687f84ee7bffdabaef4d3c8631518507b870081908589b39d635b0456313d7091e4c71d1dc4e85fe000d0975b5686b9c8cef8b5524d475622c2c59578750284b0e82bb0b3d2621522906f217174c7858d9f8f5b14201ccb6ee27be63384aeb2bce461948ecde81c8b7b9cc71d0a0deacb5b43f08421d867bc04de903fc689ccdf3c9384361afad211d6285fe81e1bc", @generic="3b7bc1d066322dcde658833677b346361945ad217821609d3aa2deb15ce13cdda38baf008eb3c1d1eec83e70651627542f07904b84a75358c45ba3de95dc52bd58c421bd829a4702cfc042aff3bbcd4fd065207b2d63e0d56f816b490875fc8b049adc960119d416b81b8d1627015335e2f668d5e4c697120dc865364caaf977f087d912aa0bc7cca16958f8d595a87162a66269a9c9d838b67c7e3378697c10d4507158b7b809a625d5f674c62790bf421a817ef525f7da7ae167f4540743e2f4f41b5fffc8cf9bdfce59158a2d96c7c628ca6aa8ff033bfa1d1b9c5de399701f5e1db770dfe402a4722de59b9a047a09d13c", @typed={0x14, 0x56, @ipv6=@loopback}, @nested={0x168, 0x95, [@typed={0x8, 0xd, @u32=0x2}, @typed={0x4, 0x52}, @typed={0x8, 0x49, @uid=r2}, @generic="02546c7ddd48c442afcf44092f8d2c52e67ee12ec55095dd7bc880205cca80398314c09f59eae4bbc2d1b8904800c17735055df14f", @typed={0x8, 0x57, @u32=0x6}, @typed={0x8, 0x6c, @u32=0x98b}, @typed={0x10, 0x53, @str='user-@ppp0\x00'}, @typed={0xc, 0x16, @str='wlan0\x00'}, @generic="d8cd2fbc8b6ac037ad1e4a4020bc86c7d16ff3f519ef160c21101fdf1d429e9fe1ce8065a47f35b4805d30f2a57c300b41fcada2b571eced775adb988128898fd02da5b26c29df0e15e7fe90ae5f304480a35487df4d9acf6f8681470f2f403e8075574b06a7f6d614dfac8ba6af7f88184fc20e32e2acbf90be0463fcd0138ad9eba3cc7ec1f715ffd752945e1c8d1c796303199ffaaa494030b101efb28168cea74f4761f21d7b35fffef8d4a200997f313639c0b9881f5ea083157184dd6403e505eca410", @typed={0x28, 0x15, @binary="ebf9ed606622ad24127435bd13d6ba321db8523638b7b1d46171e2a920d0b276d06c8e"}]}]}, 0x618}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffffffffbce) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000940)={0x5, &(0x7f0000000900)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000980)={r4, 0x3}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) 02:26:22 executing program 1: r0 = epoll_create(0x8) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000180)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000060}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x40, r4, 0x308, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000100)) sendfile(r1, r2, 0x0, 0x1000000000e6) 02:26:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x20000040, 0xa00) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x6}, 0x8) 02:26:23 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x8, 0x7, "b76fdaee4e098773ea21b4b84b57533d0b0661d83ff59bfa00b86e108fbf63bb", 0x9, 0x90d6b16, 0x3, 0x7f, 0x4}) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r1, 0x29, 0x16, 0x0, 0x0) 02:26:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) io_setup(0x3, &(0x7f00000001c0)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) sendmsg$inet6(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000002900000137000000000000000000000000000000000000002900000039000000"], 0x28}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/196, &(0x7f0000000140)=0xc4) 02:26:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x8000) r3 = getpid() fstat(r0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0, 0x0}, &(0x7f0000001a00)=0xc) r6 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000001a40), &(0x7f0000001a80)=0x0, &(0x7f0000001ac0)) getresgid(&(0x7f0000001b00), &(0x7f0000001b40)=0x0, &(0x7f0000001b80)) r9 = getpgrp(0xffffffffffffffff) r10 = geteuid() r11 = getgid() sched_setattr(r3, &(0x7f0000001f00)={0x30, 0x3, 0x1, 0x2, 0x1, 0xfffffffffffffff8, 0x0, 0x84ad}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000001bc0)=']wlan1\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001c40)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000001d40)=0xe8) fstat(r1, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000001ec0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="bf489d6ba3bf0015c97943d07e33d33b0c8857522b2af01a26a48f9384081ecaced100c8c198b70aed2c113d7cae70f4f9ee9c6b27fe5c3fa7ffa5d1c14ff824d472594f46fac16c44890576e9a02b08b276ab5a73f5cdca9183f5a4811f932868171c61b897492bf87aa92f04f1c37092b74ec8b62728d0f7ea", 0x7a}, {&(0x7f00000012c0)="f5afd4ce5a53e39c08f2b498d77984ce82032c", 0x13}, {&(0x7f0000001300)="a9462c81e89514c7f89516cafa3409473adbef189c507db7d1e397ff37c6dd3c3f3e5441a27e1f35cb4e6b2d1f9988bd7bec333f57c60a143a03f745fec0def01bdcc57c59c7b3df527ade3cc8f3ee1a1a72b5f5aa171715b602252b06ce4ff117f95bdd2ebed8d65daa5b218f47b4115c31b83c2319a491a91251bf36f58a860c66bdcaaea65442e69d303ef359feabe89a0a36311bf678ba1d45018f46b36a192ffca16d15e183b8392cf9b6b284c932157001fd757594d9039a35efed7268a47d2827c9b7794ff96afa956d2d3fb63703244f7322320150059eaa0f5e775415", 0xe1}, {&(0x7f0000001400)="7008a834e4b22a569d285c74fada21a0b9f12ccdfb749387cd", 0x19}, {&(0x7f0000001440)="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", 0xfb}, {&(0x7f0000001540)="c4c89cf8366147b896fe8e4a6cb85b4039f641fa73d03e210c84740200ae2bcb780d9f55437b802697ee7857edf8c9add3a4053a19b65b256ad471623a10e998d3884d6654590fdd93d9699b1d7b48ec442b58b4af2198480ad7e2516a3a24988756f5db1b0dbc333e7a980dc362e9820ae585c79425309249fe829be57bfe089ab8580e36b624cb227deeca", 0x8c}, {&(0x7f0000001600)="bced340cfedbe05fc24d270be63727d950dbf92a206a509db63edc933f0f194b6c3a3a092c85b86ec54f6628fa903bc3aa88aa7f4a30ae5f0dfcab92e45fa10f1a45d458ffb079f0ebdb4e59b1dda20b7fbd9844c92e2be44585e0e6fe6b308f9fa1", 0x62}, {&(0x7f0000001680)="9825596c906de4cc5bb3af2c4b776e1350781ae921d21fdc8cd9d1d456f7de0cf934d7bd4d700229805ba6cea9de7369223c87b87006ee6f976edc6a82af10c4a4b69db228e8f31602fd564002e9f7ff538abe04594e869cb9d839460dcd636f060d4b3caa8f4efd22ea5befe744ddbdae4728a5d46cad89cabf07d7c4e7cca5c9beaf062a76d5686d59192cceadb5102a3fe6d5ffb97522f1c600bfa0d8e3e12629ebdd21c8ea95445278aa7998f17afe4d71b3d71c8e185df0cd86ff8a934f4889c720ba35d5faf488dcf51612b6930c9a4a9b64524b6c33bc993dc4429f93f0dd9a11ad5c3efbad92d1c839", 0xed}, {&(0x7f0000001780)="9868b2ddf3cb4081c94e8de9cd18863c9e328a6e5fe5b33756e951af3718fe3a44455f0a9265d219c1b64a42b23acbeeb4859f68d2aa0f31a5f20d48fb9d6c34e33f7e7c04ad8e6e3f759232acb543f0a7137f81013d332ba5396462fc651105021ace5079af42177f7adeb580189703045a27d8ea09e2a9ba0964fe0fa9c59ad04ec6e23a39d9bab67e2b95e5293e518dec683429496eae37f58b7fe4643d102049e447f4a2cec3603607ecd0d3e7cec6866450aa711cb032db5ed447ed3e373b36067fb78b6407118d3fbdd6d24da19b96967b8bb96ef852818855dcf465ae5c04", 0xe2}], 0xa, &(0x7f0000001e00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00R0x0, 0x81, 0x3, [0x8, 0x1200000, 0x3ff]}, &(0x7f0000000100)=0xe) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @empty}}, 0x200, 0xfff}, &(0x7f0000000200)=0x90) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x1) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000240)=""/248, &(0x7f0000000340)=0xf8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000380)={r2, 0xf4, "c735cccfc7c85f5371e2f50088c7977da15b35d484b67ee3ea8fc7de1295bad2827a76413650c11f1825faf089baed084fc4573dc38fb8953de2eef55e785f08ce675fc11c999298f40007e93b62f71b76c842bada926d3378b2868ab7105b34702bae6b376700325e2596ee41c7e89cec49575b4b0d3d6eab89e0ad8b612cfc166d86787d31a8b5c3926c1ce3344e4833772ac1cc0a2c6cb5d1e550306f198c6381b2d18d323865d8663e233a887ff50491270b1780fda38f08d74b7b4ab4d5d8a4be1e3917b2ddd01c0adba5086496114dd4c671f94ac3c5e2504bc5158215a8c870374bc75a790f64e48d26a2e7da0146d617"}, &(0x7f0000000480)=0xfc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="ed5e8307cff5e94e6b7f9a1ce8c13035dc2c0befb4ac1f2a4687dc01f7a45d", 0x1f, 0x100, &(0x7f0000000500)={0x77359400}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000540)={0x20000, 0x0, [0x0, 0x1, 0x9, 0x4, 0x40, 0xbfb, 0x100000001, 0x4]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f00000006c0)=0xe8) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() write$P9_RSTATu(r0, &(0x7f0000000780)={0x75, 0x7d, 0x2, {{0x0, 0x5c, 0x100, 0x8000, {0x1, 0x3, 0x3}, 0x2000000, 0xffff, 0x4, 0x5, 0x11, '/dev/qat_adf_ctl\x00', 0x2, '.@', 0x5, 'none\x00', 0x11, '/dev/qat_adf_ctl\x00'}, 0x4, 'ppp1', r5, r6, r7}}, 0x75) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000b00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000880)={0x23c, r8, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf93}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68f29677}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x70, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3287}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfbc6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffff8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb2}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4001) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000d80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10240}, 0xc, &(0x7f0000000d40)={&(0x7f0000000b80)={0x1c0, r8, 0x310, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xacc0}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x55}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa2b}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x40}, 0x4000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000dc0)={r2, 0x93, "1f19bc529e2181551fc1c62f0e6c7196277bbc600b059a3689457197fe281adaa746743b28443f3db3bc52ab4da7b463a4daa1164acd8d3ee300e52bf5f0b3fc65695b23512be81f5ad72007973ef181371f6b39032f80be235edb0ba2067a41e5b32d6bf0d3033c30c0190a68eecc6dbbe1be4219deba58ab71a2a457c9655f7e9d32a24ecc840cfcc4a02e57d026a3f27894"}, &(0x7f0000000e80)=0x9b) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000f40)=0x0) perf_event_open(&(0x7f0000000ec0)={0x3, 0x70, 0x3ff, 0x7, 0xffff, 0x1f, 0x0, 0x7, 0x40000, 0x8, 0x9, 0x1000, 0xff, 0x101, 0x1, 0x4, 0xff, 0x1, 0x80, 0x8, 0x6, 0x7, 0x8, 0x7, 0xfdd0, 0x86, 0xfe, 0x80000001, 0x9, 0x200, 0xef, 0xf2, 0x4, 0x4, 0x1f, 0x7, 0x9, 0x5, 0x0, 0x2, 0x1, @perf_config_ext={0x8001, 0x80000000}, 0x2000, 0x8, 0x101, 0x0, 0x1ff, 0x2, 0xf5}, r10, 0xe, 0xffffffffffffff9c, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000f80)={r1, 0x8000, 0x6}, &(0x7f0000000fc0)=0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001000)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x7ff, 0x0, "f4f896e3dd4b414d16bbe89883e15e73434469cf0a20f78793f78f8ded1909f435845c0aad5fe02e178d66d3a7a2ee26df4eda488f295cda45411f010f6e53d6826819732c6890529837244678e1098b"}, 0xd8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001100)={r1, 0x57, 0x30, 0x0, 0x401}, &(0x7f0000001140)=0x18) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000001180), &(0x7f00000011c0)=0xc) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000001200)={0x1, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001240)={r11, 0x4, 0x47d, 0x9, 0xfff, 0x7, 0x3, 0x7, {r9, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x5, 0x2, 0x100, 0x3, 0x670}}, &(0x7f0000001300)=0xb0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000013c0)={0x3, 0x1, 0x2, 0x7, 0x7, [{0x4, 0x100000000, 0x5, 0x0, 0x0, 0x81}, {0x8, 0xf000000000000000, 0x8, 0x0, 0x0, 0x281}, {0x2, 0x3, 0xaee9, 0x0, 0x0, 0x1005}, {0x7, 0x6, 0x0, 0x0, 0x0, 0x400}, {0x9, 0x7fff, 0x9, 0x0, 0x0, 0x1102}, {0x1, 0x4, 0x3, 0x0, 0x0, 0x804}, {0x9, 0x3, 0x9, 0x0, 0x0, 0x200}]}) r12 = syz_open_dev$vcsa(&(0x7f0000001580)='/dev/vcsa#\x00', 0x81, 0x40100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f00000015c0)={r3, 0x7fff, 0x2}, &(0x7f0000001600)=0x8) [ 264.825451][T11339] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 264.848729][T11337] IPVS: length: 196 != 8 02:26:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vsock\x00', 0x200, 0x0) accept$alg(r1, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dc64055e0bf2750ad99390ac048a9f132ccfec7be070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1019d}], 0x1, 0x0, 0x1d4}}], 0x400000000000014, 0x0, 0x0) 02:26:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) io_setup(0x3, &(0x7f00000001c0)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @broadcast}, 0x10) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) sendmsg$inet6(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000002900000137000000000000000000000000000000000000002900000039000000"], 0x28}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000040)=""/196, &(0x7f0000000140)=0xc4) 02:26:24 executing program 0: r0 = socket(0x200000000000011, 0x1, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x341880, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000040)={0x2, 0x101}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:26:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000d1cff4)=@proc={0x10, 0x0, 0x3}, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000897ff4), 0x4ea, &(0x7f0000023000)={&(0x7f0000010dfc)={0x14, 0x5, 0x1, 0x1, 0xfffffffffffffffe}, 0x14}}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 02:26:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket(0x100040000000015, 0x5, 0xfffffffffffffffd) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) setrlimit(0xf, &(0x7f0000000040)={0x8001, 0xffffffffffffff3f}) connect$inet6(r1, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast2, 0x83}, 0x1c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x7fff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @rand_addr=0x845d}, 0x10) [ 265.202930][T11362] IPVS: length: 196 != 8 02:26:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x20000, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000400)={'raw\x00'}, &(0x7f0000000480)=0x54) getpgid(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@window], 0x1) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) accept$packet(r2, 0x0, &(0x7f0000000140)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r3 = socket$inet6(0xa, 0x3, 0x3) poll(0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@ipv4={[], [], @initdev}, 0x0, r4}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000380)={0x14}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 02:26:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000000c0)={0x5, 0x2, @start={0x8001, 0x1}}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000014c0)=ANY=[@ANYBLOB='\x00\x00l\x00\x00\x00\x00\x00']) dup3(r0, r0, 0x80000) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000c80)={{0x0, 0xffffffffffffffff}}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 02:26:24 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80000, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x0, 0x0, 0x0, @tick=0xfdffffff, {}, {}, @addr}], 0x30) fcntl$addseals(r0, 0x409, 0xa) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, @in={{0x2, 0x4e23, @local}}, 0x2, 0xf45e, 0xfffffffffffffffc, 0x2, 0x8}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e24, 0x100, @mcast2, 0x7}}, 0xfffffffffffffff8, 0x20, 0x1, 0x3b144147, 0x8}, 0x98) r3 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)="869d371ee5ad872340a8074ccc64b643232187fb25ad433a618f6627a0a7e00bc0cc6e6c95c0ddd642b8192dd5ccb5a91527e5f0adb8c543b73c997c170b7976ae1e039c9a6f3cf12a531165af96b69db06bfac0def8e1055d72a23a6f0ae5cc45f9b1cc2dbfed860ec37e586b102cc3bead0be36a389062ab8a05b387775a9c98f72d629a275f6b402698a5f01d5c56ec2a8329f2ff347080743f3f28df9047e264b4411cf2fc0d261aab330251c139d5af84874d94c024451dadaa845609ae260038a52d79ca987ce4fecfcd48cffc8b310a87b41e06a8f6fab880857502c522382f8f712ecf92cef775b7976dfdaae0f03a5d90a0", 0xf6, 0xffffffffffffffff) keyctl$clear(0x7, r3) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000540)=0x20000000000000, 0xb6) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c28800000180c200000086dd60b4090000303a0080000000000000000000ffffe0000002ff02ba00000000000000000000000001800090780009040062b680fa000000000000000000000000000007000000ffff00000000000000000000ffffac14ffbb"], 0x0) 02:26:26 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0xffffffff, 0x0, 0x0, 0x1000000000, 0xfffffffffffffffc}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000040)={0xfffffc98, 0x13, 0x1, {0x1, 0x4, 0x7}}, 0x14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) dup3(r1, r0, 0x0) 02:26:26 executing program 2: setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x1, 0x7}, {0x100000000, 0xc0}]}, 0x14, 0x0) io_setup(0x7ff, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) io_pgetevents(r0, 0x80000000, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000340)={r1, r2+10000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x20, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x70) 02:26:26 executing program 0: r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x40f, &(0x7f00000008c0), 0x1, 0x0, 0xffffffffffffffb9}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='o', 0x1}], 0x1}, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x101001, 0x4b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000140)='wlan0wlan0\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000240)={{0x9, 0x7, 0xfffffffffffffff7, 0x81, 'syz0\x00', 0x9}, 0x2, 0x33, 0x8, r2, 0x3, 0x7ff, 'syz1\x00', &(0x7f00000001c0)=[']$(\x00', '/\x00', '%[lo^}/em1\x00'], 0x11, [], [0x8, 0x0, 0x8]}) 02:26:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc-aes-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff, 0x20000000, 0x400, 0x9, 0x1, 0x9, 0x8, 0x8, 0x101, 0x1}, 0x10) [ 267.396538][T11403] QAT: Invalid ioctl [ 267.401538][T11403] QAT: Invalid ioctl [ 267.409473][T11403] QAT: Invalid ioctl [ 267.417596][T11404] QAT: Invalid ioctl [ 267.423564][T11403] QAT: Invalid ioctl [ 267.430036][T11404] QAT: Invalid ioctl 02:26:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x800) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) close(r2) 02:26:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000272000)) accept4$tipc(r1, &(0x7f0000000000)=@name, &(0x7f00000000c0)=0x10, 0x80000) 02:26:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1000000, 0x7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r2, 0x93, "f8335f697a8b67b2ddf6b3e494102d9614732773ee4a1472f179ee16be05e277a903d8e95685070f2f288dbb338c30d84ac97abfbc34061bcb838acf50b926b8924d960dcf6e1411737b32fc7450e404f67ad33cec078dd9bfbde5b122be784783d6f1152744caea7f743170bdbf9ce4929e40cca3c90a2b41a79af242de78d5ff175c3706c13132de5254bceb4d460e2ef791"}, &(0x7f0000000200)=0x9b) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r3, 0xffffffffbfffbdad, 0x0) 02:26:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000de4000/0x12000)=nil, 0x12000, 0x4, 0xd0010, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 02:26:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000002c0)) fdatasync(r0) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x12404}, 0xc) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x6bf}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffff8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x220000, 0x0) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x100, 0x900) ftruncate(r4, 0x7fff) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='ppp0ppp1\x00') rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r3, r4, 0x0, 0x8040fffffffd) 02:26:26 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x7, 0xffffffff00000001}) r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, r0) r1 = getpid() capset(&(0x7f0000000000)={0x399f1335, r1}, &(0x7f0000000080)={0x2, 0xa8f, 0x8001, 0x7, 0x645, 0x400}) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000600)) r2 = socket$inet(0x2, 0x3, 0x10000) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000000000008002000040010000c0030000c0030000c003000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/64], @ANYBLOB="ac1e0101e0000001ff000000ffffffffffffffffffff000000000000000000000000000000000000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000ff00ffff00000000000000000000000800000000050007000500ad626f6e645f736c6176655f300000000076657468315f746f5f7465616d00000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020300000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac141424ffffffff0d000000ffffffff00000008ac1414bb00000000ffffffff000000000000000000000000000000000000000000000000ffffffff00ff0000000000000000000000000000000000000000000000000000000000000000000000ffff0000ff00000000000000000000ffff0004690c332a0006000976657468315f746f5f6873720000000073797a6b616c6c65723100000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000400000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000ae75b9b9452800000000000000000000ffffffff7f00000101000000ffffffff7f000001ac1414aaff000000ff0000ff000000000000000000000000000000000000000000000000ffffff00ff0000000000000000000000000000000000000000000000000000000000000000000000ffffff00ffff00000000000000000000fff86f1dbf2c00000000000573797a6b616c6c6572310000000000007465616d5f736c6176655f300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000000000000000e0000001e000000201000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4f8) 02:26:27 executing program 2: write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="518982c882b6da42c7e2a3d15bc9d0ffeb4b5b966d48c8a576a59ad7b02069c8e93c1adcbe29cbc4ac69a0151a4b8c885188b860e671fa8d355009bd4817a6cbf6920430aa418bb69439f53944f4c829c32b93f78fd87f23652c5b6a17298edc5e9c612c5a873db81a685c30d0fd169c7f82d91b2260ce21bb133c7c04f45467aa5679b88363c94cffb4dbb9faeba6c98741115b4940e610add77f7339eefb9d43e174b394197e1e345e3b84f059e717553f802f028b7c8771f8c53bff854524f376ad10197363c760019b0642dc56e0d2561cbc098e47c71b54976e0be6"], 0x1) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x80002) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x1}}, 0x18) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 02:26:27 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[]}}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x1000)=nil) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) [ 267.963049][T11447] mmap: syz-executor.1 (11447): VmData 18534400 exceed data ulimit 7. Update limits or use boot option ignore_rlimit_data. 02:26:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) socket$unix(0x1, 0x7, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000000a0a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 268.064132][ C0] hrtimer: interrupt took 79340 ns 02:26:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) lseek(r0, 0xe, 0x0) 02:26:27 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[]}}, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x1000)=nil) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) [ 268.161702][T11458] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:26:27 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="e9", 0x1, 0x400c000, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x81, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) sendto$inet6(r0, 0x0, 0x4, 0xff600000, 0x0, 0x0) 02:26:27 executing program 0: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xa9ad9ed, 0x101000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) r2 = socket(0x1a, 0x0, 0x0) socket(0x9, 0x80000, 0x8000) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000040)={{0x9, 0x1000, 0x4, 0x1, 0x3, 0x5}, 0x1}) 02:26:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000000048400000007000000"], 0x20}, 0xfc) 02:26:27 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010121, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000280)=""/76, 0x4c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:26:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000180)="11dca5053b0bcfec7be070e20b68e82d2b45047d20659e6ad9697fa1385d971e05ee18354ba1d3dd42e258f038c914a804a0e05f822449c06b2242c605") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x2, [0x140, 0x0, 0xc0010058], [0xc1]}) 02:26:27 executing program 3: r0 = socket$inet6(0x10, 0x80003, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="55000000cc602dba030f6610007f8500fe01b2a4a280930a06000000a843089100000039000a00350044653514d90c00060000a5c792c9d316d70ddda3b0001900150000000000000000dc1300d54400009b84136ef75afb83fb448daa7227c43a", 0xfffffe1e}], 0x1}, 0x0) fsopen(&(0x7f0000000080)='romfs\x00', 0x1) 02:26:27 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x200032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00d\x00\xca*\xfda') getdents(r0, &(0x7f00000000c0)=""/217, 0xcb) getdents(r0, &(0x7f0000000000)=""/101, 0x65) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000003000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f356132) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:26:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x50100) keyctl$describe(0x6, r1, 0x0, 0x24b) 02:26:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400ad00921153c330430000005a25cb2280000008006e771b1596066f26cabbcffb13804bbe65a221a583c2952c25870b7be811fbedd97eb8164855d50ea85ec98eb157d2b20000000000"], 0x24}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:26:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='io.stat\x00\xcf,\x96\xcb\xee\xc7\xacVC\x15\xb9\xf6\x9eK>\f\xfc\xbe\xaa\x00\x84\x0fV9\xaa\xcb\x162\xaf\x00\x00\xfc', 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) unshare(0x203f9) poll(&(0x7f0000000000)=[{r2}, {r1}], 0x2, 0x0) 02:26:27 executing program 4: r0 = socket(0x16, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3, &(0x7f0000000000), 0x20a154cc) 02:26:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x8, 0x0, 0x1, 0x80000001}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x283}) 02:26:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x10000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x42, 0x0) renameat(r0, &(0x7f0000000380)='./file0\x00', r1, &(0x7f0000000400)='./file1\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000440)={0x0, @speck128, 0x0, "0c992c11ed90ff07"}) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0x0, 0x0, 0xee00]) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0x110, {0x8, 0x2, 0x7}, 0xc0, r4, r5, 0x401, 0x7fffffff, 0x4, 0x6, 0x3, 0x30, 0x4b8, 0x40, 0xf18, 0x4, 0xfffffffffffffff8, 0x8, 0x0, 0x4, 0xfffffffffffffffa}}, 0xa0) fcntl$getflags(r0, 0x3) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x4100, 0x0) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000300)={0x4, "ef6d1166e1c8dd9eb5acd9fb8c5a74c4ab938598ec22bb81b013c82e2f0c9f1b", 0x1, 0x1}) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0xffffffffffffffff}}) 02:26:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getuid() fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) ioctl$TCFLSH(r0, 0x540b, 0xff) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000040)=0x8062) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0xfc, 0x9c, 0x9, 0x7ff, 0x2, 0x7fff}, {0x8, 0x1, 0x9, 0x7, 0x19, 0x10000}], [[], []]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000000ff07000001000000000000000000000000000010"]) 02:26:28 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008180)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40010121, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000280)=""/76, 0x4c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 02:26:28 executing program 4: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x3, 0x7, 0x6, 0x81}) setns(r0, 0x4000001) fcntl$setlease(r0, 0x400, 0x0) close(r1) 02:26:28 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x290000) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x3ff, 0x7}) unshare(0x400) r1 = syz_open_dev$sndpcmp(&(0x7f0000000440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) 02:26:28 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x7, r0, 0x0, 0xfffffffffffffee8, 0x0, 0x0, 0x1}]) 02:26:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x10000) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x180000000000, 0x8]) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000480)) 02:26:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e083338"}, 0x0, 0x0, @planes=0x0, 0x4}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/4096) 02:26:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mlockall(0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f00000000c0)={0x1, {r2, r3+30000000}, 0x100000001, 0x7fffffff}) 02:26:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xc1) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x0, 0x5}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0xffffffffffff0001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\r\xed%A\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\t\x00', 0x102}) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x5, 0x0) 02:26:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0xffffffffffffffff) ioctl(r0, 0x100000001, 0x0) 02:26:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x4, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000200)=0x101) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000240)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x401, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000180)={r3, 0x10}) 02:26:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x84) mkdir(&(0x7f00000010c0)='./file0/file0\x00', 0x6) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r1, 0x84, 0x22, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 02:26:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x4000000000, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7f, 0x1) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0205648, &(0x7f0000001500)) 02:26:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x13, r1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x4, [@dev, @local, @multicast2, @multicast2]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="a4"], 0x10) 02:26:29 executing program 4: r0 = socket(0x20002000000010, 0x802, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @remote}}, [0xc61, 0x5b2, 0x3f, 0xffffffff, 0xfffffffffffffffb, 0x64, 0x7fffffff, 0x7, 0x3, 0x0, 0xffffffffffffffff, 0x8001, 0x9, 0x0, 0x8]}, &(0x7f0000000200)=0x100) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x4, 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x5, 0x40, 0x200, 0x1, 0x1f}, 0x14) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x3f, 0x101000) write$P9_RXATTRWALK(r2, &(0x7f0000000300)={0xf, 0x1f, 0x2, 0x1}, 0xf) r3 = dup(r0) write(r3, &(0x7f0000000000)="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", 0xfc) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 02:26:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000007410000004c00180000200073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006145ecce5c98b94f1381e619068a1b95c3f9205fdbb1172b296e0263310edbc4a81cfbc78ea23b06d67e019d9994c155a7a6b9506e9fe4af8020f6247fed7de92bc9a0d489c45c156285e6c0dbcf2e326add3e1133ac2c04b98860365c5853b002540c5c12e4b78e7c6070fa3b304877e50120363d0caf1d0fbbfd5cc54e5c246fffb45cd20d34fb12a280b55078896beb11288805d1df"], 0x68}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000022}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x68, r1, 0x800, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x1) r2 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000300)=0x2000001) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1000000000000065, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x2304}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 02:26:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@mcast1, 0x0, r1}) r2 = socket$netlink(0x10, 0x3, 0xf52a364fb1c67699) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x142, 0x83e, 0x7ff, 0x10000, 0xfffffffffffffe01, 0x2}) 02:26:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x03\xfb\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xfa\xff\xff\xff\x00'}, 0x45c) 02:26:29 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 02:26:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) write$capi20_data(r2, &(0x7f0000000080)={{0x10}}, 0x12) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) [ 270.226300][T11596] input: syz0 as /devices/virtual/input/input5 02:26:29 executing program 1: r0 = socket(0x3, 0x4, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/39, &(0x7f0000000080)=0x27) 02:26:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newspdinfo={0x14, 0x24, 0x201}, 0x14}}, 0x0) [ 270.368221][T11596] input: syz0 as /devices/virtual/input/input6 02:26:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000000100)="49afeaf150dad400ed25916dfc0dffdd5fd82f6625c9d021a0b8aa219724ae072c3dfd25a9c4da687f88c90c41dd0a717eb5cb9a45a22cd5b35a3a694191788d9469a417d32ef128eba57a7513a1167677233f2fa108245feb2a18c69d212070ad95088fec462fb1eff00c156c6b3ee764eab161a403c09d13bdbfbe227735b0877dab557fbe6a41e344d92a8ef9c0c7f6bd91325cf039083b850fbcf3628a4991b7fee3f8ca0f3e7711f337f693dcc7734c9746a3092bdda47d82", 0xbb, 0x800, &(0x7f0000000000)={0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x1}, 0x8cff}, 0x1c) close(r1) 02:26:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', r1}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast2={0xff, 0x5}, 0x0, r2}) 02:26:29 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x700000000000000, 0x48c, &(0x7f0000000080)={0x1, 'bcsh0\x00'}, 0x18) r2 = semget$private(0x0, 0x0, 0x408) semctl$GETNCNT(r2, 0x0, 0xe, &(0x7f00000001c0)=""/130) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) r4 = dup2(r0, r3) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000040)) sync_file_range(r4, 0x9, 0x4, 0x0) sysinfo(&(0x7f00000000c0)=""/251) 02:26:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0eca632d944fc8ad6e71944ab844eccb0e70b64f4e324804220a1e2e0418064d342b9c49db492cceaffe8f611dc1ed0d946ffdc52413417ae74c426f9686b60367222b4da0d480f9a5a3413815bdcba60fa8ad65cb9776004dd42556f8e4e3d78ffcc484b8ad8ffeb5b5ebe874ef1f9547a41ac4c0858faa00fd5d0349d625dff7d1e3f985be98d7ac5d286605a33c7c7c64010e140256d942a9b89b6e") r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x3a, 0x4}, 0xc) 02:26:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0xb1da, 0x0, 0x90}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="f45c79997d9d85fdc1973dfe059d57b5"}], 0x1c) 02:26:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xb013, r0, 0x80000000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="116501055ee5cfec7be070") r3 = socket(0x2, 0x806, 0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) shutdown(r3, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f00000000c0)=0x8, 0x8, 0x4) 02:26:29 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x3, 0x3, 0xa8, 0x0, 0x1}, 0x8000, 0x5ed9, 0x9}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 02:26:29 executing program 1: r0 = epoll_create1(0x80000) fcntl$getownex(r0, 0x24, &(0x7f0000000080)) r1 = syz_open_dev$media(&(0x7f0000001100)='/dev/media#\x00', 0x26, 0x8000) r2 = socket(0x5, 0x804, 0x7f) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000100)=""/4096) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x75d, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@local, 0x8, 0x3, 0x3, 0x4, 0x7a71, 0x4}, 0x20) 02:26:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="a76b040e3cc51caf31ab20c37dce61ad935e6f794ad7b7c52f2bdc943e385e8955dc84621876c68141eb9615d1128d16e1c4c6f701655f8b987a61733f0de89af4fc362489862a50883f004b5a2f1cf170d8cbc6b7366cd7cd3d0395b851c2d1e7c41560aaeb69e0d5d736626a7eee237eee0ae3b016d021ee59696c01abf220da056838a4f20dcbc52cf171cb8b3720804f97558ff4dc8a6bf51f8e6fdf10318e5c6cd96a6553225fd2e18a37dcdb7b00f41b34b74d14c0bed5824126", 0xbd, 0xfffffffffffffff9) keyctl$link(0x8, r1, r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10480) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000240)=0xc) 02:26:30 executing program 2: r0 = syz_open_dev$mouse(0x0, 0x7, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/10, 0xa}, {&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000180)=""/1, 0x1}, {&(0x7f0000000240)=""/33, 0x21}, {&(0x7f0000000280)=""/36, 0x24}, {&(0x7f00000002c0)=""/18, 0x12}], 0x6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x280140, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 02:26:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r1, 0x800080804522, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') write$P9_RLERROR(r1, &(0x7f0000000200)=ANY=[], 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'bridge_slave_1\x00', 0x94d}) 02:26:30 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)="04", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000280)='{eth0wlan0\x00', 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000000c0), 0x3d4, r1) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 02:26:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000, 0x100) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000280)=0x28, 0x4) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = dup(r2) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) recvmmsg(r2, &(0x7f0000007180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/2, 0x58}], 0x2, 0x0, 0x42e}}], 0x141, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x103, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f00000012c0)=""/132, 0x84) bind$alg(r4, &(0x7f0000001380)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) 02:26:30 executing program 2: syz_emit_ethernet(0xa5, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffff03000000000008000000000000000000000e0000ff000000fa018f3c295a4371d58582d89f5c1f894bb0e1ecb721a56de6a5374c5d39c4841e4a0e00d28072543ff8f755a1eb82f50a2edf9e8ca42d6a154783a76ea4e15dc7f33b1287ecd9e389180b12ef52a0d2562041835bdd5adf6f1ca36363aa6a3065c444805307ceec5d6bc0309e0b99555a75406d5ede22be6db904e8c8180e818d9a83"], 0x0) 02:26:30 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000140)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x2, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x3a9) r3 = dup3(r1, r2, 0x0) bind(r2, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) recvmmsg(r2, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) connect$vsock_dgram(r3, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) 02:26:30 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x88800, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0xc2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x15, 0x10000000000009}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8000000040, &(0x7f0000000040), 0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0xfff, 0xb, 0x2, "2f2f3b84cd184cc92c240d6ba856ff410f2a0ccf72bfc600399cb74bec066cb0", 0x7f77755f}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x40, 0x1, 0x6}}, 0x14) 02:26:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x8c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb c q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1s%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x10, 0x1, @in6={0xa, 0x4e24, 0xc40d, @dev={0xfe, 0x80, [], 0xe}, 0x4}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) [ 271.622672][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 271.629084][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:26:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0xbf, @local, 0x4e20, 0x1, 'sed\x00', 0x20, 0x58e7, 0x19}, 0x2c) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 02:26:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000002c0)="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", 0x1000, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2be00f33"], 0x0, 0x4}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:26:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x214200) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x81, 0x6de8, [], &(0x7f0000000100)=0x10001}) getsockname$packet(r1, 0x0, &(0x7f00000000c0)) getsockopt(r1, 0x200000000114, 0x2710, 0x0, &(0x7f0000000080)=0xfffffffffffffdf6) 02:26:30 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x8800000000084) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000040)) modify_ldt$write2(0x11, &(0x7f0000000000)={0x2, 0x0, 0xffffffffffffffff, 0xa9, 0xffffffffffff988a, 0x8, 0x80, 0x20, 0x3, 0x2}, 0x10) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x8, {0x3f}}, 0x18) [ 271.920886][T11703] IPVS: set_ctl: invalid protocol: 191 172.20.20.170:20000 [ 271.958250][T11703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:26:31 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2716, &(0x7f00000002c0)=""/1, &(0x7f0000000000)=0xff10) r1 = dup2(r0, r0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) 02:26:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/200, 0xc8}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x803d, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x800, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x8015) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') [ 272.041537][T11703] IPVS: set_ctl: invalid protocol: 191 172.20.20.170:20000 02:26:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200100, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930212) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 272.137163][T11716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:26:31 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000040), 0x0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0xafffffd, 0x5, 0x8201, 0x3, 0x3, 0x8, 0x200, 0xffffffff, 0x0}, &(0x7f0000000080)=0x379) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0xc5c, 0x5, [0x7fff, 0x100000001, 0x4, 0x0, 0x400]}, &(0x7f0000000100)=0x12) 02:26:31 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10080, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x23}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x4}}, 0x1, 0x8, 0x0, 0x400, 0x80000000, 0x20, r1}) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f00000002c0)=@generic={0x10, "80fbca937e9ec0c3ee659246a0e627d9bb301a83f4e9787a5be7f151018f051e6044598c28a25e1999210a9bc2fd4fae04f7b7a1bd01012178e8147d49658872fa6d85d946d56e72370068bf6714feef7ec34bbcf7eedceef0f2c51f710a4647a5870dc37476c53b7901548f3fefc2c6fe935e3ac1f5c53f67e3f13c7155"}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="232557adf8448eb5614b467e0634834fe2a0d2adb928abdfa701398d22", 0x1d}, {&(0x7f0000000340)="3ce3b3c09d4b03941fac4aa78603b2d307806cd94e10ed1278ca66afab9bf6b3412b8027cf9fa796026ae0286d18fc84f4fbf8adc77ae7adb675533aa2e47a70a05ed2a1686d9023e53ce05be48cc844ea39659fd1faa2c6418da1e2760cc928c055415e3609982b1be38f9e40c51431cd94ca7f7f38fd37851ee159547429b10f0e161c4c241e13f1df3fc4c6fdd1c6f958a39d094baf471c767ad307a437bf12b3d774f28f0bcbcf225d600936e8659137ba2300c50333eaefa07450942ce57aeb3273aa063dbbf1447f76ef9da4c81dee814637fa3f01", 0xd8}, {&(0x7f0000000440)="3aaecd6b43be0ea052a65988e91cc493cc423bbf8a440672fe711e85cb701cc9eebccf18dbe29f0477ef9d5c65c849daf76ef98b41153d9a0d77e2c47003701e0943eee7d1dd49cbc88e61aed2c3111688684418ae650ec6fec24aee6bf0a88d8c93b1e9ad0301e1ca38659d8c09e9b9f848d8bdfa79f6ccb9e0b80ce966bfd686a2f862aba52b331b17a3040e4ece7acf1f25652c90d9a4536b4a48e8f3934a7e190438ca89afb9b84e527d5506baac699e5f9f2f6e73704548584d957f4a0221e684328b0cec7d056b987ed221a3c4156548c7ff2756b3ae86ff44abe6f53c3be105007be42ff87e1266584ad3d117792f81aeafd963", 0xf7}, {&(0x7f0000001f80)="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", 0x1000}], 0x4, &(0x7f0000001580)=[{0x30, 0x0, 0x400, "449d997696739b6634509b0b53a5c98b51c6fd422ddc54bd1c83"}, {0x78, 0x0, 0x3ff, "38e0e11f622a2c85a1cb0c88474e092997c8b01360010aceb1a9d1eed33223766fd81b08b73586d0804b247c65e27c87689e62e280c27493ede18bb00a75ece2e5ad718dc9bd6e10939bb98e5e09923bc9890d2667997201660908e8b3a8bc730d7bb6a000f4d00d"}, {0x60, 0x11f, 0x9, "5ed2a99aa7d3b1a49859d0500368e16ea783db9e396d0121d56c0750754a8aabd277629941124dbca20ce31246889224980233e095bd588aabbd934ba6c5605815709ca28d7c9be0010742804865"}, {0x28, 0x88, 0x8001, "1dd84efe3a08e939eb909f52e8ce2ef483"}], 0x130}, 0x4000880) sendmsg$rds(r2, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000001b40)=ANY=[@ANYPTR=&(0x7f0000001ac0)=ANY=[@ANYBLOB='\x00'/88], @ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0100000000000000000000000000000000000000000000004800000000000000140100000100"/64, @ANYPTR=&(0x7f0000001e40)=ANY=[@ANYPTR=&(0x7f0000001d80)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000f9ff00"/146], @ANYBLOB="9200000000000000"], @ANYBLOB="0100"/24], 0x90}, 0x0) 02:26:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x10004, 0x1) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)=""/89, 0x59}], 0x1}, 0x0) fadvise64(r1, 0x0, 0x1, 0x5) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0x20, @mcast2, 0x3}}, [0x5545, 0x4, 0x10000, 0x3, 0x1, 0x35a6, 0x3, 0x200, 0x3, 0x80000001, 0x5, 0x13, 0x0, 0xfff, 0x1000]}, &(0x7f00000004c0)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000500)={r2, 0x40}, 0x8) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/210, 0x400}], 0x1, &(0x7f0000000140)=""/18, 0xf}}, {{0x0, 0x0, 0x0, 0x4}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x81, 0xffffffff, 0x10001}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x47a}, &(0x7f0000000300)=0x8) 02:26:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000140)={0xc1, &(0x7f0000000280)=""/193}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000180)='\x00', 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="05000300020007000000d27b3cf6444a"], 0xe) 02:26:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x101, 0x2) close(r0) r1 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x8, 0x105401) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000080)=0x42) connect$netlink(r1, &(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfd, 0x10002100}, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f00000006c0)=""/157, &(0x7f00000000c0)=0x9d) r3 = socket$inet6(0xa, 0x80004, 0x7ff) sendto$inet6(r3, &(0x7f00000001c0)="5e05e4cb2e43e9e96918e1c3bd11e5d29039e0c88e907f5bfb901d76bf58a7d59798a220462f2cd0c5ea94e404ed7ac8ee2b44f108c16b4771a78189df38031061f07c56aabb", 0x46, 0x4008000, &(0x7f0000000240)={0xa, 0x4e20, 0x2, @local, 0x4}, 0x1c) memfd_create(&(0x7f0000000480)='\\vmnet0%user-(selinuxvboxnet1trusted\x00', 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="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"/274]}) getpeername$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10) 02:26:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) r6 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xff, 0x40000) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000180)=""/210) close(r5) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)='\\', 0x1}], 0x1) pipe(&(0x7f00000002c0)) splice(r1, 0x0, r5, 0x0, 0xc0, 0x2) 02:26:31 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001fc0)='./file0\x00', 0x2100, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000002840)={0x7, {{0x2, 0x4e23, @empty}}}, 0x88) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20001, 0x0) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000018c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000019c0)=0xe8) r5 = getegid() fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001a00)={0x0, 0x0}) lstat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() lstat(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001c80)=[0xffffffffffffffff, 0xee00]) r12 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001cc0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000001dc0)=0xe8) getgroups(0x4, &(0x7f0000001e00)=[0xee01, 0xee00, 0xffffffffffffffff, 0x0]) r15 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000002100)=0xe8) getgroups(0x5, &(0x7f0000002140)=[0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0x0]) sendmmsg$unix(r2, &(0x7f0000002700)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000013c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="b2ef6c450bfdf4ce7d2f0b96f86940e78062a0c93215a9f6209ca65ac38f38e15ecfa6d4951ddb77b23444a7d365f0ecc4f8095a481686810a42dbb5f1933eb6259f2beb1080bc05a617fac055773f90f0f26394a608d45a6ffd59c840be677914d5862d7ffccf6d95d1891444f4a2db18791ef80bdcb62dbfa0f8107dd257fc460d65e9d9d51af4b30ef39904e39f9fd269a73bfb4ec8f731c4d17a128ad43acb3dba12ebdf1457979dcddb046114636011f3dcedd40b3f8953ac10c2bb76ac6035d7a85bdad91f5c876ad87cc0c7e4e26076b63e8621322119163df105dd1573ba44711ac75ed8b2557b", 0xeb}, {&(0x7f00000000c0)="d12a66179c2ebbb734141cb96920626d02217c13418c9ec012c3f3f764e0259c9d1f5b01779102c6dfbe9d24e5bfa0ca15ef7816927eb169be02ee064695bd992a1d796ae791d7d3c983ecc8c6752b476e851c2b05d1562c01398b3e4ef838f43210f7f7426daa67aefbe0b4a0602993a66311", 0x73}, {&(0x7f00000012c0)="4c888971f225830751d8467d5c519859db09f7a4934612295116a5e04da25a843ef7a3ff685ad327f3ef0c043aca9771cab7df7c153658ba318122ce58374728ed33456ce5cc96df29449569dd8ed0c55a34f902d609dadc2c7221b3eb2e0d699e1ad89fbecf27c4529cc11953a858bedd37b10e302806ce4e9ab429bb568857d571bebeb532ea2f11a55ede31b875ab0bb6b8a6f155fcc0a184e5e8e6a27ddfab31999a5e28a9bf03fe2cfdc0aa64d258a1db40fffaa1f69fddbff0df5a9f3f94baa0", 0xc3}, {&(0x7f0000000140)="c6d40ca5cec1e4b83dacba9cd40a57bf7e2250d96db30bfc17c600b981c8fcd9efdd3117dbf3e7b9d6ae13594de79a1d20", 0x31}], 0x5, &(0x7f0000001440)=[@rights={{0x38, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1, r1, r1, r1]}}], 0x38, 0x8000}, {&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001500)="b780a9d9d7eee58e420369d857fca29bc578ae42440fc5ba31a532a366b6a7f287bc86930ff6ad32711112c0bbcced30c18eb56a3e95d69d91beaa3e63bc4fc12aa28ed45f1d1ed0ce4d392c0a2718455448983fb7e0a496a9990826b8913294f82b641d24c20ab2ed3a8792629184a69e68ef8287acfd", 0x77}, {&(0x7f0000001580)="2a1bebcb608a200e4f44bf300022b6e846fad97e6ab3b67022ed0a396b7b7aaa8c329853bfac32c038c86ad21eb667c1a1505610ddc5b6ecc1760b6fb8daeaba417c292958731974865fd2ec56962204d3cba82bd37d34ce9e8266f9514a343957062946756f261c41dffffd46ce134b3be777f43f144a5cd3500faaeb63df59f33d5831325a96f76cb0542e3de0c2a7330e3493fd01413a6c719f4c192dfdc72095de2953cf9dfe03ed903c47baed429c29e5d3600ea1829d3b33701f41d9d422ca7f7e1976ba3380daee46e6aee40e1afbd6bd9758b9ce35d5e6896e3576", 0xdf}], 0x2, &(0x7f00000016c0)=[@rights={{0x20, 0x1, 0x1, [r1, r1, r1, r1]}}], 0x20, 0x20000801}, {&(0x7f0000001700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001780)="8a7eb8eb0a4ebc1866d6414f4fbcb8ebb125958322e4581e9b5c73436ad37507431d848c562ff214cf8b083d93fd358b5631f75d41f160ce3920b86b907df8d9ade64f8374a2f3613a805d38c8ebfaf1d4340f2cc066db5b938dda7b0beb754888d60417cf2cc72b26fd4f7631f9026bfb9e164a661c3b80f59d238d032b9686b689fab4a7520417e4b79032a03eab7b04ebce2ea04f2b2f777e174e76b33026fa94b7820a3745617c7e3109f0afd96c8d3cac1d8499210dc2b2749ad342ff66333eff44cdad8886cc3a89bc0099d44b70560ef46441185a35dd", 0xda}], 0x1, &(0x7f0000001e40)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x30, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x2c, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0xf8, 0x20000004}, {&(0x7f0000001f40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001fc0), 0x0, &(0x7f0000002180)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1]}}], 0x68, 0x8000}, {&(0x7f0000002200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002280)="75671b2cf8c7298b8426324a938648d5fe360dea74bf6643353bc0b165ea39bfb2fbcda53d7574c77b62d3389de8761bf464dd0b932b1e6de8ddcee473e2db5b591d6c022e72c67d17a9c5a64c09e2751978e123a7609e635d", 0x59}, {&(0x7f0000002300)="65c0c985b1fd6a08163f8f052f0f9077a043b5f91bce88", 0x17}, {&(0x7f0000002340)="7802d423c068cff9ae96370c081237c7e3a52cd1068b9fde0bf838f0e986220512c8e3fdc02e57169563262d2f8db3ffb3896a8098f42cf869376e0e3c0ae3a4c5aa905bb5a56089ac06978ae431fd8f98b2e8b8c33c033de5646262d5bef747c8e59ae48dbc771ec9eb6c41707ea0fd30ae1c35a2ea0262ba215bb9f6f14df88e558d430dc5ae6416cccbbd8a44d58880c08b35c3d80e02062733e1f557d8154bc2ac92e9e4be2d598ad5646a4be9b88c14ccbb07fa3a21ead394fe6b23b332dab5dfd598b0a90571d2381568125a6c8ec67baba9e796acc2634d3246962db60a5c", 0xe2}, {&(0x7f0000002440)="5eab86de33afa2ddff084d5aa6b2eef8057c02a846d33dc526495ddf049281fe94dfa13c42199009fb3b20f56f474a602c9490764574d52b918403eb798cfe8a6cc04124c6af00add4b045c770de07d6ab3c4a09b843b08c82126a73aab30bdf8c5a695b4d0f33619b5f0020cad09cb76aea234bb1cb8c3d1fbf73c955eae85065b4", 0x82}, {&(0x7f0000002500)="f6b88e7c8fcecaf76da88339c15d4c1d6c13a5ecbd87734e0c9004618c4ed6d688318d6ff791ad8e76a5c91b66ca86572826b7030d5ba90d5dcae88a8b7963fe0153c3f1b9a174af5a", 0x49}, {&(0x7f0000002580)="aa7e031444ca0ab2d345d0aad2ff2d37131dd128c59a7c3611b993ee4c266dae50c1a10862e8346d89e3b2630dd489a3fd0e0538cb695e3f5d57418f83a46415e4f45cdc6abc8c51be6f9190e1739f5defb6c15b42a0e2039cbd245b6766b99b7c56bc30a7f79c9d275a8ddd4c152ed40e6febd062e0d75a034a", 0x7a}, {&(0x7f0000002600)="51a4d775a2b63d3e912455344ea82545d21e3b6c05cfbab5aeb9a3c1a270a3b94383", 0x22}, {&(0x7f0000002640)="62761b971e497ed702f4ed9105876398", 0x10}], 0x8, 0x0, 0x0, 0x4000000}], 0x5, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x32) 02:26:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000040)) 02:26:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x4, 0xc66, 0xfffffffffffffff7}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000100)={0x3, 0x1, [0x81, 0x5, 0x7, 0x3, 0x8, 0x0, 0x8, 0xfff]}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, 0x0, 0x9) 02:26:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r0, &(0x7f00000000c0)=[{{r1, r2/1000+10000}, 0x3, 0x7, 0x1d2}, {{r3, r4/1000+10000}, 0x15, 0x2, 0x4}, {{0x0, 0x7530}, 0x4, 0x3ff, 0x100000000}], 0x48) 02:26:31 executing program 4: unshare(0x8000020030404) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x2, r0, 0x1}) setsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f0000000100)="ae8fa7ec0c01b8d6160e6e1acc576e4b86fbbb1e379ce6e8b23f7f28f316193ceacf6a2c50801f65c22cf3af2495677d822bb9152da2d81d92ce1f6defa084fe97e8665e8c94034434d516939c2ea1ceed7a4cd83f6f5806fc279fbb787bddc95c5899b768bd09a3e6023f1d7e60fb4a", 0x70) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x1, 0x7ff0bdbe}) 02:26:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0xfff}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x29) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000140)={0x0, 0x101, 0xff, [], &(0x7f00000000c0)=0xff}) 02:26:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x3, 0x4000801, 0x0, 0x0) 02:26:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0x8000000000001020, "0086920d1266a72a2e313c78b0faa5c9acb93c4e23dec4d7afe4450fdc00eec3", 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x3}, 0xfffffe19) 02:26:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="0252e91d50b52a4b81b5d15fa81b2e77d1417f4f8051a0fe52063f137328853dc18c61d1b94d9ec2b9f2301c4a003235b569b9f354b2d943d2001f1cfd5e32144495c43f0feda7d790eed05edae9afc5eb8df7b778e460dc885a1f33e5f4debbccff36f20aaf0714bd3eee89f4580711b26e950b7ecf89b2648b3591fac56bb88e976385bce691ef10ee0f1c3ef91200433965652a82d2a55faf9e65222c49028c7b", 0xa2}, {&(0x7f0000000080)="319ab2cc25e46a86140c", 0xa}, {&(0x7f0000000100)="de", 0x1}], 0x3, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x48, 0x117, 0x2, 0x32, "d6cf698b6ed522512bea96d04512cc99bdeeb29b97f0b4875978072e9c91f52613e0af4574be15aaf83917658378c9aa1714"}, @assoc={0x18, 0x117, 0x4, 0x7f}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x108, 0x1}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)="bbe060f6c3fc716886bd609a38e114e21c56f91349cda9f7877cbac80fa49280eec31eb7a4e3d50e7c5fe2344d65662ecb56c26cbf5f7fee81d6bcc7a3640dc6e7fe2d33f7a6a52ea0131558b3e7e93189d8fa2bd67bd8595f855792d1d45737717fad47cc08b8bcb4da995a67b4f653db53809094eca605a4579f95477e993a40166ed3017d8cdf6f048971e582f93ea9ec122da9ef41c220cc745215a5c5023aab8813f2b0fcbdab1801901134fde3dd1b02c7b459423d3d994f33006f4549a37cebb06faf451a46c5cac4e3891570455a1bb9e6e3127990e87c47afb6106bb8a479f751", 0xe5}, {&(0x7f0000000580)="ccaca7b4e5c90fd66aa175dd65546d7c3697fc4268d084264254831b9a602192f3a1be7a2e2044ce6f9705da33bd94d2bfbb71462d5059f5c87cf0f7cf434634d9bce7ef909eabb0604e9e82962e7061b71e61341d6ab51c5916d7773d1e079a1cf9a8fe47f3e55e66e55133730a19ceb4ddd5a2b984a137cf4c91ed5bf2c6d98b953ac14bc5290a11b452ad66e80616eec91e2e1ea6c4e4fbb2e46f60f3c68fb46a422d8cfef77e9b1c9ec9f3346281bd2a", 0xb2}, {&(0x7f0000000640)="d78da845beaa511c33e499ca317fe3e72023958bec0f144983abc12863a799f496f1e474cd2cf0d6d1973c503ddd8998659ac81b49dc9b4ed5d17263485145c1fa94470af826419d506a278525f47e26b0b19e766b9bdfb3e4f76b899b153322baeb60015537452277210739244998d959850c80bb5bb2b72c5547a6d45003eeed35eec6a9ae6b5dab873fe9d3e65c2a18527808b1aea800df3821bb36c9553f1c68f916817fff10", 0xa8}, {&(0x7f0000000700)="b86c70eba217dca9d509844bcb5f034dcd1dd0e380ffd9a03ec6dc1430e472a08b15780d83ce67bd8ec860dbbb05ea4d55455e4a65dd4617cd306cf6913cf68275d0fd6b9385d58f3abd1fa4cee0e148667132e69199c4de7dc850966f98630294d38284709108178140ea80cdf58c431f21c351b83f58", 0x77}, {&(0x7f0000000200)="34dc1c01405f9bc1bd0e4eeaeacc38f55dc0dc7dd63c94efd3240731a0dade8a1ddd18dab54077edba37c8bb383d331d26d031de138af3f977", 0x39}, {&(0x7f0000000780)="b3eb4afe7e8e90afa1a2838b2b2667209ec97c031cec9f65b45ea1895749081fa228886b6bcb62fd469b0d7098338c045d7b49e262954f70241727661b96133b840a1d82a8ff50399204cd62eaaf1e4ef2d39b8b5fe4547ec1e70eb5aed8bc273e1ffd59251eabecf2f6ee8c97fe03c5cd483744a10fd2c5b7325bfd5ca55dddc42f3a7fbf301f0139c30a3d35eee9118da6666cb20224019dada1d7051ad648a22ea511345dc3d67bfe420e6f79da76f82bc4cefbc3a1896718e069753c0911c9d863132d457393ce17d959e30f16e149694966e79ac423172f28b9efdcb412cfe67f1c64beb4a30d8ba7d7", 0xec}], 0x6, 0x0, 0x0, 0xc040}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f454d4617706a5ce1a2ee607d3bca22f507643a067104010000000000000200000000000040000000000000000c02000000000000a6d100006a030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f90bcc86cbffffffff7f000000000000060072c500000000000800000000000005000000020000006f00000000"], 0x8b) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 02:26:32 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:26:32 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x4000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x9, 0x3) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f00000001c0)={0x1, "f39a8606b469c03eecc3a029e18a898d08befd6c51f1b9165eb502a06035376bf3f914c09278ca7e445dbc231f9946762098ac47ea5aaf5e11db55cb9308c32b"}) 02:26:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x82, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x81, 0x4, 0x8}) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000000c0)=""/100) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0xae2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x416001, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000280)=0x8, 0x2) writev(r2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="0198deba0f95e830e30d8736ac2cce45e14b3b1f22aa9ab3f1aeab98cbf60592c57808141971960073d862fd14dc5b173bac39cd730a3447985e024b09dfd8ea0eeb", 0x42}, {&(0x7f0000000340)="f705cd71983a30c29a79341ed265dcc31dbe1cf062a746d8ee6a3e2bda59313f209654e47a588d1603892230a69537121f22b43ea69d7f42aa336a19cbee38739f2d23e6c5f42a7ea7e894f0ffba03c0200775e0b41e52097711648ab5940c3272eca5c5bc189b4fdb9a37d72eb59701290ec44c458f15682d8ebdb1e483436be613869431d9d1af696eb9056bfc6d210b338241689e1fb858087aa6f876471c22a158ef80589c8b107f63731f3acc9c0462b8f35b30be2905e75846a56b1eb76ade37941bb2150fd1cd91307e14", 0xce}, {&(0x7f0000000440)="a75c1c4a70c915dd26f1c2d15fbcc72d408dc9b5f57f5a80fe5b3fd199f3b968677a99b1cd808fe7d881fdf654ef7042fa608073f70c25a41f9ed18d1d0e3010bd40a7f2a212b700d4055e8fbae1ac06989b659c73feb9953348428f287f1543b7b254dafc44296e21a57b55440a4cb038915e3855219e2811785ff89bfca2831080499afbe1fa0392749f743927e1d5038550ffe89da6d14f535bcb0289e418b0b0534880e8f4e86b4dcff94a7b498e8388bc9b9130035879839afae88b63220068657da9dae05488bb70e6717498297b060b5a", 0xd4}, {&(0x7f0000000540)="10f85e9f31e1975c3e1953bd19901f65087d84a44f5fa7a189bd981c88caf12681a1cf83a0054cf1cf0fcb9c377ebc226c16c608f6a8b779904cf84bb52f57053ed850ec9c5002461d71ef4d06e85c7a339735a074fcb4b6ea05b1130750dcd647364b0f50bfd94e0e3666d135749799b7e72136af472da31940a04e2e294f3f8645b65199afdd8c47ba8a4a11343ef4be28f9c14ba342f1ab432a8bb6d7112085855d51b523b81481f8d0f061845e00771320636a5569f3a751811884cbbd7c7337b0460451fc459ff2f3e7f845c18c100f7a2eb5fd42aa7a6c942bacd697eb7d0a9bf364315c9b6c42c22f591a", 0xee}, {&(0x7f0000000640)="c2934e88335b2b9046e62d59a82782c8e979ba2bea3195a09e5cba2aac486d00758214343d130a49e4df10d6b4dffb004055b359e661d1", 0x37}, {&(0x7f0000000680)="ddab9d321fb43e53b4", 0x9}], 0x6) r3 = syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x7, 0x40440) ioctl$TIOCNXCL(r3, 0x540d) r4 = syz_open_dev$adsp(&(0x7f0000000780)='/dev/adsp#\x00', 0x1, 0x10040) getsockopt$sock_int(r2, 0x1, 0x20, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000840)=""/218, &(0x7f0000000940)=0xda) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000a00)={0x0, 0x48, &(0x7f0000000980)=[@in6={0xa, 0x4e20, 0xf4fb, @dev={0xfe, 0x80, [], 0x1f}, 0xca6}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x29}, 0x1d}]}, &(0x7f0000000a40)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000a80)={r5, 0x1, 0x79, "8679b1e8f874bb9682be5179964000e6fe03dd3b588f5af6ff56c058520a56351285612dc06e28f0ff050d2286f1386e7d0dd3fda1fb847ab9fcecaf228be985d5df3c119081293ba22b143d88eef452cb079825ef5ba3c75219bd53d04e16be212bbafa372790bea9c8664d0f4efdd430ef55390aa56fdba0"}, 0x81) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000b40)) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) creat(&(0x7f0000000b80)='./file0\x00', 0x40) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000bc0)={0x3, [0x1, 0x34f, 0x0]}, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c40)={0x0, r1, 0x0, 0xa, &(0x7f0000000c00)='/dev/vcs#\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000c80)=r8, 0x4) sendfile(r3, r7, 0x0, 0x8) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000cc0)=""/40, 0x28}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/186, 0xba}, {&(0x7f0000001dc0)=""/15, 0xf}, {&(0x7f0000001e00)=""/175, 0xaf}], 0x5) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001f40)={r5, @in6={{0xa, 0x4e24, 0x100, @remote, 0x2a1a}}}, &(0x7f0000002000)=0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002080)={r6, r3, 0x0, 0x1d, &(0x7f0000002040)='posix_acl_access()!mime_type\x00', r8}, 0x30) [ 273.912931][T11801] IPVS: ftp: loaded support on port[0] = 21 [ 274.041732][T11801] chnl_net:caif_netlink_parms(): no params data found [ 274.095042][T11801] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.102361][T11801] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.110919][T11801] device bridge_slave_0 entered promiscuous mode [ 274.122534][T11801] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.129726][T11801] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.138558][T11801] device bridge_slave_1 entered promiscuous mode [ 274.170951][T11801] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.182865][T11801] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.214228][T11801] team0: Port device team_slave_0 added [ 274.223190][T11801] team0: Port device team_slave_1 added [ 274.285804][T11801] device hsr_slave_0 entered promiscuous mode 02:26:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x403, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:26:33 executing program 3: 02:26:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) 02:26:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x7, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:26:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 274.352555][T11801] device hsr_slave_1 entered promiscuous mode [ 274.413018][T11801] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.420258][T11801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.427993][T11801] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.435322][T11801] bridge0: port 1(bridge_slave_0) entered forwarding state 02:26:33 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8100000008004500002800055532179c8411b718552b8a9f0a00000000009078ac141400ac14c901e369860623bb0e00907800"/78], 0x0) 02:26:33 executing program 4: clone(0x8007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:26:33 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) 02:26:33 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="8e", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)='6', 0x1}], 0x1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) fcntl$getown(r2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000b40)) stat(0x0, &(0x7f0000000bc0)) lstat(0x0, &(0x7f0000000d00)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x40000000, 0x10000101) 02:26:33 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="8e0fba", 0x3}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)='6', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, &(0x7f0000000a00)) fcntl$getown(0xffffffffffffffff, 0x9) stat(0x0, &(0x7f0000000bc0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 02:26:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x403, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 274.800279][T11801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.857886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.892200][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.900575][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.924595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 274.944740][T11801] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.956442][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.965348][ T3931] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.972755][ T3931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.989568][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.998229][ T3931] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.005513][ T3931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.017662][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.030031][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.042054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.051222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.061074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.078952][T11801] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.089414][T11801] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.101506][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.110410][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.119211][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.127623][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.136559][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.144961][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.153841][ T3931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.176564][T11801] 8021q: adding VLAN 0 to HW filter on device batadv0 02:26:34 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="8e0fba41", 0x4}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)='6', 0x1}], 0x1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) fcntl$getown(r2, 0x9) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x40000000, 0x10000101) 02:26:34 executing program 5: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 02:26:34 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="8e", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)='6', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) stat(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000e40)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 02:26:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0xf96eeafa6f4f6a6d, 0x0, 0x0, {{@in=@empty=0xffffffff00000000, @in6=@loopback={0x40030000000000}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf035}}}, 0xb8}}, 0x0) 02:26:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rename(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="9c6352b15412"}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2f, 0x403, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:26:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='('], 0x1) r3 = socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r3, 0x0, 0x100000008, 0x0) 02:26:34 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x200000003fc) 02:26:34 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0xee3f3f6855f30746) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x8, 0x0, 0x6, 0x101, 0x0, 0x7f, 0x440, 0x1, 0x0, 0x0, 0x0, 0x81, 0x4fd, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffff80, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1, 0x9, 0x10000, 0x0, 0x100000001, 0x0, 0xffffffff80000000, 0x0, 0x7028, 0x2, 0x0, 0xfffffffffffffff8, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x196}, 0x0, 0xe, r1, 0x0) 02:26:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="9c6352b154"}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x74000000, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 275.569903][T11855] kvm: emulating exchange as write 02:26:34 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup3(r2, r0, 0x0) 02:26:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) [ 275.853361][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.859575][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 275.865961][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 275.872215][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:26:34 executing program 4: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)="7675001d086039c857e56714a8068c0139efa86191c368f7f2f674995bbcf96f677ab1ace4dbb730898a6a31bb7a0e7285543de1153b") r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000100)="1f00000003020104fd4354c007f37ffff20501000800010004000100ffdf00", 0x1f) 02:26:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") timer_create(0x2, &(0x7f00000002c0)={0x0, 0x0, 0x400000000000001}, 0x0) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) 02:26:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rename(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="9c6352b15412"}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:35 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x20000000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0xee3f3f6855f30746) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x8, 0x4, 0x6, 0x101, 0x0, 0x7f, 0x440, 0x1, 0x0, 0x0, 0x0, 0x81, 0x4fd, 0x6, 0x80000001, 0x3, 0x9, 0x6ba, 0x0, 0x0, 0xffffffffffffff80, 0x7, 0x7, 0x3, 0x6, 0x2, 0x1, 0x9, 0x10000, 0x0, 0x100000001, 0x101, 0xffffffff80000000, 0xffffffffffff4ea0, 0x7028, 0x2, 0x0, 0xfffffffffffffff8, 0x1, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0xb5, 0x7ff, 0x8, 0x8, 0x9, 0x196}, 0x0, 0xe, r1, 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:26:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="9c6352b154125c"}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="9c6352b154"}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.183951][T11904] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.327339][T11875] syz-executor.0 (11875) used greatest stack depth: 52848 bytes left [ 276.424132][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.432833][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:26:35 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x200000003fc) 02:26:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) socket(0x10, 0x2, 0x0) [ 276.502691][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.509059][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 276.825391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 276.833295][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:26:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rename(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="9c6352b15412"}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040)="9c6352b154125c"}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:36 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0x0, 0x1, 0x0, 0x1d, 0x8, 0x35a, 0x0, 0xbb}}) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x0) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) unshare(0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getrandom(&(0x7f0000000280)=""/145, 0xffffffffffffffe0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) 02:26:36 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/145, 0xffffffffffffffe0, 0x0) [ 277.514384][T11947] rtc_cmos 00:00: Alarms can be up to one day in the future 02:26:36 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/145, 0xffffffffffffffe0, 0x0) 02:26:36 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0x0, 0x1, 0x0, 0x1d, 0x8, 0x35a, 0x0, 0xbb}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) pkey_alloc(0x0, 0x1) getrandom(&(0x7f0000000280)=""/145, 0xffffffffffffffe0, 0x0) 02:26:37 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x600, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 02:26:37 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0xee3f3f6855f30746) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 278.318546][T11963] rtc_cmos 00:00: Alarms can be up to one day in the future 02:26:37 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x600, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 02:26:37 executing program 0: r0 = memfd_create(&(0x7f0000000380)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY0\v#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7`W8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72cN4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7PV\x81\xb8=\xb7\t\xe4\x06\t\x00\x00\x00\x00\x00\x00\x00y\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00'/182, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) 02:26:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') syz_genetlink_get_family_id$ipvs(0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0) 02:26:37 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) getrandom(&(0x7f0000000280)=""/145, 0xffffffffffffffe0, 0x0) 02:26:37 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0x0, 0x1, 0x0, 0x1d, 0x8, 0x35a, 0x0, 0xbb}}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) unshare(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/145, 0xffffffffffffffe0, 0x0) 02:26:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00') syz_genetlink_get_family_id$ipvs(0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0) 02:26:37 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) msgsnd(r0, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") msgrcv(r0, &(0x7f0000000200)={0x0, ""/254}, 0x122, 0x0, 0x0) 02:26:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 278.904169][T11996] rtc_cmos 00:00: Alarms can be up to one day in the future 02:26:38 executing program 3: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002fc0)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0xb, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000080)=""/6, 0x20000086}, {&(0x7f0000000240)=""/74, 0x4a}], 0x3, &(0x7f0000005180)}, 0x0) 02:26:38 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002fc0)={&(0x7f0000000040)={0x2, 0x8000000000000000, @broadcast}, 0xb, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000080)=""/6, 0x20000086}, {&(0x7f0000000240)=""/74, 0x4a}], 0x3, &(0x7f0000005180)}, 0x0) [ 279.659994][T12017] rtc_cmos 00:00: Alarms can be up to one day in the future 02:26:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 279.842622][T12023] dns_resolver: Unsupported server list version (0) [ 279.888847][T12026] dns_resolver: Unsupported server list version (0) 02:26:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0101000000000000000001000000000000000b0000000008001473797a3100000000"], 0x1}}, 0x0) 02:26:39 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0xee3f3f6855f30746) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 02:26:39 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @loopback}, 0x80) 02:26:39 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r0, 0x0) 02:26:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000240)=""/74, 0x4a}], 0x2}, 0x0) 02:26:39 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socket$inet6(0xa, 0x80003, 0x200000003fc) 02:26:39 executing program 4: 02:26:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000104050bff00071501000000000000000c00f321000040100000c5010c0006800037874b48237b61"], 0x2c}}, 0x0) [ 281.013602][T12058] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 281.147464][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.153719][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 282.737681][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 282.743928][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 282.750793][ C1] protocol 88fb is buggy, dev hsr_slave_0 02:26:41 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02060c0002000000715fe58577673e64"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:26:41 executing program 4: fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:26:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000), 0x91) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x10000}], 0x1) 02:26:41 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x00\x00@\x00', @ifru_flags}) 02:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:26:41 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socket$inet6(0xa, 0x80003, 0x200000003fc) 02:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000000), 0x91) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) fcntl$setstatus(r2, 0x4, 0x2000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 02:26:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffb) 02:26:42 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) wait4(0x0, 0x0, 0x0, 0x0) 02:26:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x4000000000000b, 0x0, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000000200), 0x0) [ 283.248337][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.254547][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:26:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000000), 0x91) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3d) fcntl$setstatus(r2, 0x4, 0x2000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) 02:26:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x665e, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0xff}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x8}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:26:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_open_dev$mice(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:26:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socket$inet6(0xa, 0x80003, 0x200000003fc) 02:26:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x16) 02:26:43 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 284.822747][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 284.822839][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 284.829099][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 284.834767][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 284.840905][ C0] protocol 88fb is buggy, dev hsr_slave_0 02:26:44 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:44 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x0, 0x0, 0x0, 0x0, 0xa}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:26:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:44 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x2}, 0xfffffe8b) ioctl(r0, 0x8936, &(0x7f0000000000)) 02:26:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:26:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 02:26:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) 02:26:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:26:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:26:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000010c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:26:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0, @ANYRES32], 0x16) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:46 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000900), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) 02:26:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYPTR64, @ANYRES32], 0xc) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:46 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 287.235590][T12198] bond0: Releasing backup interface bond_slave_1 02:26:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0x129}], 0x1, 0x0, 0x0, 0x0) 02:26:46 executing program 0: futex(&(0x7f0000000340)=0x1, 0xb, 0x1, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000003c0), 0x0) 02:26:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000900), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 02:26:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:46 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:26:46 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000580)=[{}, {r0, 0x44}], 0x2, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00a86) ppoll(&(0x7f0000000080)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 287.778602][T12240] bond0: Releasing backup interface bond_slave_1 02:26:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000000), 0x316, 0x0) 02:26:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) [ 288.166398][T12246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.285397][T12240] bond0: Releasing backup interface bond_slave_1 02:26:47 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:26:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:26:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2000000002) sendmmsg$inet(r0, &(0x7f0000001500)=[{{&(0x7f00000013c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="04000000000000000000000011000000"], 0x10}}], 0x1, 0x0) 02:26:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:47 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:26:47 executing program 0: clone(0x201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) fstat(0xffffffffffffffff, 0x0) 02:26:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001600)=ANY=[@ANYPTR64=&(0x7f0000001880)=ANY=[@ANYBLOB="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"], @ANYRESDEC=r0], 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) 02:26:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0xb6, @broadcast}, 0xc) [ 288.982573][ C1] net_ratelimit: 5 callbacks suppressed [ 288.982590][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.982806][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.988505][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 288.994561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 289.000294][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.006330][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 289.011809][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:26:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) [ 289.017781][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 289.023660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.040801][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:26:48 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0xc, &(0x7f0000000000)={@local}, 0x8) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:26:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) read$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:26:48 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000100), 0x2d) r1 = shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0x4) semctl$GETPID(r0, 0x3, 0x4, &(0x7f0000000000)=""/2) 02:26:48 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 02:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/129, 0x81}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:26:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x800000004e20, 0x0, @mcast1}, 0x1c) 02:26:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0x150, 0x250, 0x250, 0x0, 0x250, 0x398, 0x398, 0x398, 0x398, 0x398, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'ip6erspan0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev, @local, 0x0, 0x0, 'veth0\x00'}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x0, 0x0, 0x3a]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:26:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) fchdir(0xffffffffffffffff) fchmodat(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 02:26:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:49 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x1c, 0xffffffffffffffff, 0xffffffffffffffff}, 0x1c) r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xa, &(0x7f0000000100)={0x80000000001c00}, &(0x7f0000000040)=0x1e0) 02:26:49 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:26:49 executing program 2: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00885) shutdown(r0, 0x0) 02:26:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) 02:26:49 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a84302910000003900090035000c00030000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) 02:26:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x420ffe0, 0x0, 0x0) 02:26:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:49 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x4, 0x3, 0x0, 0x0) 02:26:49 executing program 5: r0 = socket$packet(0x11, 0x4000000000000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x807) [ 290.848294][T12398] IPv6: NLM_F_CREATE should be specified when creating new route [ 290.856319][T12398] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 290.863662][T12398] IPv6: NLM_F_CREATE should be set when creating new route [ 290.870960][T12398] IPv6: NLM_F_CREATE should be set when creating new route 02:26:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:50 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x20000000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0xee3f3f6855f30746) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x8, 0x4, 0x6, 0x101, 0x0, 0x7f, 0x440, 0x1, 0x0, 0x0, 0x0, 0x81, 0x4fd, 0x6, 0x80000001, 0x0, 0x9, 0x6ba, 0x0, 0x9, 0x0, 0x7, 0x7, 0x3, 0x6, 0x2, 0x1, 0x9, 0x10000, 0x0, 0x100000001, 0x101, 0xffffffff80000000, 0xffffffffffff4ea0, 0x7028, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x0, 0xb5, 0x7ff, 0x8, 0x8, 0x9, 0x196}, 0x0, 0xe, r1, 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:26:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x90, 0x0, 0x0, 0x800e0037d) shutdown(r0, 0x0) 02:26:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:50 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:26:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x400002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0xfffffffffffffffe) sendmmsg$unix(r1, &(0x7f0000002500)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 02:26:50 executing program 1: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80000) socket$packet(0x11, 0xa, 0x300) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)="7675001d086039c857e56714a8068c0139efa86191c368f7f2f674995bbcf96f677ab1ace4dbb730898a6a31bb7a0e7285543de1153b") r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000100)="1f00000003020104fd4354c007f37ffff20501000800010004000100ffdf00", 0x1f) 02:26:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev}, @igmp={0x0, 0x0, 0x0, @local}}}}}, 0x0) [ 291.985694][T12448] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 02:26:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0xffffffe6) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x02yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) 02:26:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fchdir(0xffffffffffffffff) 02:26:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:53 executing program 0: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="12634840"], 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="11dca5055e0b00ec7be070") ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 02:26:53 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 02:26:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 02:26:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0xe) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000080)) 02:26:53 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0xfffffffffffffffc, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000000ffc)=0x90) 02:26:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="0100e91f7189591e9233614b00dca912ca682fa0f2bb036717e1e4b00d832f8c94d3655853b872887fe492910ce739bb5cd1bce9284e037a7795454dc19ef8e05dee9fd97c0f9570b69430bcdd943a835fd13d9ecaaef66f311bb6a7d22be789b845965462f776044a38e5cb1fcaaf8cd60f8d0153cc33b5cb8d510e2fc507a813bdf78b25a3"], 0x1) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept$inet(r4, 0x0, 0x0) sendto(r5, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) mknodat(r2, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8100, 0x5) fchmod(r1, 0xa0) 02:26:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000000040)="14", 0x1, 0x20000000, 0x0, 0x0) 02:26:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:26:54 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:54 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[$,rf\xeb\x016\xd9b8\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}\x14\xf3\xf9p\"\xe3\xfc.U\x92\xbc\xc0\b\xd9Suq\xcc=\x90\t\x98\x86\xbd.\xfc?\tur]\x19`\xed\xa8f\xdcBs\xb5>=\x99\xf7`\xf6\"\xf8\x02=\xfdLLQ\t\xb2z\xc7\xb0\xd9!C\x82\"\x93\x15\xa8c\xcf\xef`Pgv>\xd9i`\x7f`\xd2\x1c\xc3,\xb8\x17\xfa\x8b`\xdb`\'\xcc\x9ch\xb2\x0fve\xf6\x9a\x95Y\xaf\xfc\xbc\xab8G\x96@\x16\x06tq]j\xfc\xb0$\x96\x96\x85\x8f\x1f*0\xc2\x17\b\xb7M\xcfb\xe9\x86\xed\xdb\xc8\x16\x84\x94\x17\x1a8\xda\xf6\x03)T\x80:d\x82\x18\x82\xe9\x92o\f\x96:[;[\xba>0A,S\xf8\xcf9\xe7\xcd\x14\xea\b\x91\x9d\xd2T/\xb7\xa9\xa3\x96B\x10h\xaf\xd8*.r\x95\x9cO6i8\x8e\x91\xd0\xd7\x1f\xb7\x00\x02\x1e\xce\x8b\xe2\xb9\xa6y\xde\x9d:\xe2\x0e\xc7\t\xd3\xb1A\x87\xbbT\x85\xb2\x0e\x9fG\x84\x8a\xae<\xef$\xc3\xe2\x11\xf2v/\xbd\x1d\x8d\x04\x90_\xf3X\x83\x92\xd6\x91\xc0\xb1\b\t\xa9\xc5\x18)\x198\xe9\xd4\x17\xb3Z\xc6\xf0\xf5\x8c#_\xfccyIV\xd8T\xde\x8a\x89\xf7m+\x9ff`@\x88}\xe7\x85i\xd7d\x12\xfe\x1f\x81WBk\xf3\xf0/1N>.\xa5o?\xbe\xb4\x98\x95.\x03\xb6\xd4\x19+Zd~P\xa3\xb3:\x91\xcc\x13\xa3\xb5\xc3\xae\xd3\xfc&~\xb7', 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=@random={'user.', 'sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[$,rf\xeb\x016\xd9b8\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}\x14\xf3\xf9p\"\xe3\xfc.U\x92\xbc\xc0\b\xd9Suq\xcc=\x90\t\x98\x86\xbd.\xfc?\tur]\x19`\xed\xa8f\xdcBs\xb5>=\x99\xf7`\xf6\"\xf8\x02=\xfdLLQ\t\xb2z\xc7\xb0\xd9!C\x82\"\x93\x15\xa8c\xcf\xef`Pgv>\xd9i`\x7f`\xd2\x1c\xc3,\xb8\x17\xfa\x8b`\xdb`\'\xcc\x9ch\xb2\x0fve\xf6\x9a\x95Y\xaf\xfc\xbc\xab8G\x96@\x16\x06tq]j\xfc\xb0$\x96\x96\x85\x8f\x1f*0\xc2\x17\b\xb7M\xcfb\xe9\x86\xed\xdb\xc8\x16\x84\x94\x17\x1a8\xda\xf6\x03)T\x80:d\x82\x18\x82\xe9\x92o\f\x96:[;[\xba>0A,S\xf8\xcf9\xe7\xcd\x14\xea\b\x91\x9d\xd2T/\xb7\xa9\xa3\x96B\x10h\xaf\xd8*.r\x95\x9cO6i8\x8e\x91\xd0\xd7\x1f\xb7\x00\x02\x1e\xce\x8b\xe2\xb9\xa6y\xde\x9d:\xe2\x0e\xc7\t\xd3\xb1A\x87\xbbT\x85\xb2\x0e\x9fG\x84\x8a\xae<\xef$\xc3\xe2\x11\xf2v/\xbd\x1d\x8d\x04\x90_\xf3X\x83\x92\xd6\x91\xc0\xb1\b\t\xa9\xc5\x18)\x198\xe9\xd4\x17\xb3Z\xc6\xf0\xf5\x8c#_\xfccyIV\xd8T\xde\x8a\x89\xf7m+\x9ff`@\x88}\xe7\x85i\xd7d\x12\xfe\x1f\x81WBk\xf3\xf0/1N>.\xa5o?\xbe\xb4\x98\x95.\x03\xb6\xd4\x19+Zd~P\xa3\xb3:\x91\xcc\x13\xa3\xb5\xc3\xae\xd3\xfc&~\xb7'}, 0x0, 0x0) 02:26:54 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:54 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:54 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="094181357188484385cde4c874523d597584994b4932e986ce7d5d8cb1697bc0cedf9e24afe8acf4ec2b4b0e8a134ed31e83c699987f9a737445103d02417c041273884da9d658d5117fe8c6be049f1edde0613713c20ab250f883f74d64d7c98725e6dca9b4f80b92829e5db0a7f5a78f211c5b09cfb0b47fca490ed2296ef2e3cbf5c87809a7286a6fff2414402a6071abe5d86ac767143a5efce108d33acbcbdf10a680269ab4421c74c3634abba06481650cc6f04b61cafb3a7420edc814af68781271b27f2ffad1ceccf576417a705979c0", 0xd4, 0x400, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) socket(0x0, 0x0, 0x0) 02:26:54 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 02:26:54 executing program 5: syz_emit_ethernet(0x248, &(0x7f0000000080)={@local, @empty=[0xffffffff00000006, 0xf000, 0xd, 0x500, 0x4000014, 0xe0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x2, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 02:26:54 executing program 2: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)="7675001d086039c857e56714a8068c0139efa86191c368f7f2f674995bbcf96f677ab1ace4dbb730898a6a31bb7a0e7285543de1153b") socket(0x10, 0x0, 0xc) write(0xffffffffffffffff, 0x0, 0x0) 02:26:54 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r0, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:54 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40000400000002c1, 0x0) ftruncate(r0, 0x0) 02:26:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0xffcc, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1, 0x0, 0x3a8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 02:26:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f00000000c0)=@in, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)="b5887200000000000001f40057a2d32741000000", 0x14}], 0x1}, 0x0) 02:26:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/39, 0x27}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r3, &(0x7f0000000400)=[{&(0x7f0000000240)=""/154, 0x9a}, {0x0}], 0x2) shutdown(r2, 0x0) 02:26:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x396, 0x0) poll(&(0x7f0000000580)=[{}, {r0, 0x44}], 0x2, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00a86) ppoll(&(0x7f0000000080)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 02:26:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000040)=0x1e0) 02:26:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x400002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x2, 0xfffffffffffffffe) write$eventfd(r1, 0x0, 0x0) 02:26:55 executing program 2: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmsg$inet_sctp(r0, 0x0, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57, 0x249cf04cf2b}, 0x300) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)="7675001d086039c857e56714a8068c0139efa86191c368f7f2f674995bbcf96f677ab1ace4dbb730898a6a31bb7a0e7285543de1153b") socket(0x10, 0x0, 0xc) write(0xffffffffffffffff, 0x0, 0x0) 02:26:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 02:26:55 executing program 1: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003a6) 02:26:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:55 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) 02:26:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:56 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000018cf0ff564"]) [ 297.302794][ C0] net_ratelimit: 25 callbacks suppressed [ 297.302811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 297.314920][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 297.321460][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 297.327997][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 297.382725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.389084][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 297.395660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.402157][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 297.408692][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.415194][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:26:56 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:56 executing program 5: r0 = socket$packet(0x11, 0x4000000000000002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x807) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000fbe000)={0x1cd, &(0x7f00000004c0)}, 0x10) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8001000008912, &(0x7f0000000040)="0800b5255e0bcfe87b0071") 02:26:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0x1f2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r2, 0x80044501, 0x0) 02:26:56 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 02:26:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:56 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0x0, 0x1, 0x0, 0x1d, 0x8, 0x35a, 0x0, 0xbb}}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) 02:26:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:26:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 02:26:56 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:26:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:26:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000005}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 297.944371][T12648] rtc_cmos 00:00: Alarms can be up to one day in the future 02:26:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:01 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 02:27:01 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:27:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x40, 0x7, 0xd}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), 0x0}, 0x18) 02:27:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000000003, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001a40)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 02:27:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x400}) close(r2) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\x0f\x9b(\xd5(\x8f\a\x926\xe6\xb4S\xf5\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=\xdc\x10\x8d\x92\xdd\x85Y\n\x8eY\x82\x13X\x89\x861\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4\xdb\xa1|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\xe3\xc8r\xe3\xc1\xcb4\xafC\x14\xd7\xda\xc1\xbdv>\xe2\x1a\x14\xf0f\x9e\xea\xb4\xa8\x8c,\xffi\xbb\xf4\xb10\xecZQQH\x01\xf5\xef\xd8\xdd\x94$\xa3\xdd\xc5\xe5Q\xd0\xf9') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:27:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x3c25956b) socket$inet(0x2, 0x3, 0x1) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x8001, 0x0) [ 302.648251][T12692] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000200)=""/245, 0x32, 0xf5, 0x1}, 0x20) 02:27:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10000}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xf03558b9, 0x2, 0x0, 0x800e005a0) shutdown(r0, 0x0) 02:27:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:02 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0xfffffffffffffffe}], 0x396, 0x0) poll(&(0x7f0000000580)=[{r0, 0x44}], 0x1, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00a86) ppoll(&(0x7f0000000080)=[{r0, 0x4}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 02:27:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, 0x0, 0x3) recvfrom$inet(r0, 0x0, 0x90, 0x0, 0x0, 0x800e0037d) shutdown(r0, 0x0) 02:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000880)=""/4096, 0x1000}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000440)=[{&(0x7f0000000080)=""/39, 0x27}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000400)=[{&(0x7f0000000240)=""/154, 0x9a}, {0x0}, {0x0}], 0x3) shutdown(r5, 0x0) shutdown(r2, 0x0) 02:27:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r1, 0x0) 02:27:02 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:02 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:27:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/129, 0x81}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:27:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/222, 0xde, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000740)=[{&(0x7f0000000500)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000400)=[{&(0x7f0000000240)=""/154, 0x9a}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 02:27:02 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/129, 0x81}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:27:02 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:27:03 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/129, 0x81}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r4, 0x0, 0xc, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:27:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:03 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x41) dup2(r0, r1) r2 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) r3 = dup2(r2, r0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7}, 0x7) 02:27:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:03 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/11, 0xb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 02:27:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'bcsh0\x00', 0xffd}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 02:27:03 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:03 executing program 0: [ 304.669868][T12840] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 304.677436][T12840] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 304.832373][T12840] net_ratelimit: 18 callbacks suppressed [ 304.832392][T12840] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:27:03 executing program 5: 02:27:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:03 executing program 0: 02:27:03 executing program 1: 02:27:03 executing program 2: 02:27:04 executing program 1: 02:27:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:04 executing program 5: 02:27:04 executing program 0: 02:27:04 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:04 executing program 2: 02:27:04 executing program 1: 02:27:04 executing program 0: 02:27:04 executing program 5: 02:27:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:04 executing program 0: 02:27:04 executing program 1: 02:27:04 executing program 2: 02:27:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:04 executing program 5: 02:27:04 executing program 1: 02:27:05 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:05 executing program 0: 02:27:05 executing program 5: 02:27:05 executing program 2: 02:27:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:05 executing program 1: 02:27:05 executing program 1: 02:27:05 executing program 5: 02:27:05 executing program 2: 02:27:05 executing program 0: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00885) ppoll(&(0x7f0000000000)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 02:27:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:05 executing program 5: 02:27:05 executing program 2: 02:27:05 executing program 1: 02:27:05 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 02:27:05 executing program 5: 02:27:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:05 executing program 0: 02:27:05 executing program 1: 02:27:05 executing program 5: 02:27:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:05 executing program 0: 02:27:05 executing program 2: 02:27:05 executing program 0: 02:27:05 executing program 1: 02:27:06 executing program 5: 02:27:06 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 02:27:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:06 executing program 1: 02:27:06 executing program 0: 02:27:06 executing program 2: 02:27:06 executing program 5: 02:27:06 executing program 1: 02:27:06 executing program 0: 02:27:06 executing program 5: 02:27:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:06 executing program 2: 02:27:06 executing program 1: 02:27:06 executing program 5: 02:27:06 executing program 2: 02:27:06 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 02:27:06 executing program 0: 02:27:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:06 executing program 1: 02:27:07 executing program 0: 02:27:07 executing program 2: 02:27:07 executing program 1: 02:27:07 executing program 5: 02:27:07 executing program 0: 02:27:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:07 executing program 2: 02:27:07 executing program 5: 02:27:07 executing program 1: 02:27:07 executing program 0: 02:27:07 executing program 2: 02:27:07 executing program 5: 02:27:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:07 executing program 4: 02:27:07 executing program 1: 02:27:07 executing program 2: 02:27:07 executing program 5: 02:27:07 executing program 0: 02:27:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:07 executing program 2: 02:27:07 executing program 4: 02:27:07 executing program 1: 02:27:07 executing program 5: 02:27:08 executing program 0: 02:27:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:08 executing program 4: 02:27:08 executing program 2: 02:27:08 executing program 1: 02:27:08 executing program 0: 02:27:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:08 executing program 5: 02:27:08 executing program 4: 02:27:08 executing program 2: 02:27:08 executing program 1: 02:27:08 executing program 4: 02:27:08 executing program 0: 02:27:08 executing program 5: 02:27:08 executing program 2: 02:27:08 executing program 0: 02:27:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900050035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 02:27:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:08 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000900), 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 02:27:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) 02:27:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:08 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 02:27:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) [ 309.722890][T13105] bond0: Releasing backup interface bond_slave_1 02:27:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x5b03, 0x0, 0x0, 0xffffffffffffffff}) 02:27:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:08 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 02:27:09 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x10000000001120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 02:27:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'gre0\x00', @remote}) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r2, 0x10, 0x0, 0x8003) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/40}, 0x30, 0x0, 0x3000) 02:27:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) [ 309.961457][T13113] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.973986][T13114] bond0: Releasing backup interface bond_slave_1 02:27:09 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x800008000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x10000000001120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) [ 310.198996][T13105] bond0: Releasing backup interface bond_slave_1 02:27:09 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x10000000001120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 02:27:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x54) pipe(&(0x7f0000000000)) 02:27:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x2000000000003ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) 02:27:09 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="8e", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)='6', 0x1}], 0x1, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 02:27:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:09 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:27:09 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000003ee, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x10000000001120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 02:27:10 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe1b, &(0x7f00000005c0)=0x1) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:27:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00\fp)\x83\xacei\x92-\xc7B\xbbfE\xe8\x95\x14W\x01\x99\xefB\xed\x92\x1d\x0ff\xa2.\x82\x98') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 02:27:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") msgsnd(0x0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 02:27:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) 02:27:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) msgget$private(0x0, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getuid() read$FUSE(r4, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c461f021b05cb0c0000000000003ffc0700040000006e03000038000000d10300007f0000000100200002009b7b010003000000000007000060fbffffff00000080ff07000000000000ffffffffb40100000004000004000000ff0100000300000000080000ff7f00000900000003000000400000007630f9860a8741bff462ae1afb1775a63c49b54b3ac4c641428d7998d97dbabcc39cfd20295968ffd25c6caf566d9a4f49eb7af8df06b528a89ae29600"/433], 0x1b1) msgsnd(0x0, 0x0, 0x0, 0x800) 02:27:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x1f) 02:27:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 02:27:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 02:27:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 02:27:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sync_file_range(0xffffffffffffffff, 0xffffffff80000001, 0x0, 0x0) 02:27:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='5', 0x1}], 0x1, 0x0) 02:27:11 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vhci\x00', 0x0) pselect6(0x40, &(0x7f0000f33fc0), 0x0, &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 02:27:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0xfffffffb) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_triestat\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) signalfd(r0, 0x0, 0x0) readv(r1, &(0x7f0000000580), 0x3c1) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x80000000, 0x2) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, 0xffffffffffffffff, 0x4) 02:27:11 executing program 0: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) msgget$private(0x0, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getuid() read$FUSE(r4, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c461f021b05cb0c0000000000003ffc0700040000006e03000038000000d10300007f0000000100200002009b7b010003000000000007000060fbffffff00000080ff07000000000000ffffffffb40100000004000004000000ff0100000300000000080000ff7f00000900000003000000400000007630f9860a8741bff462ae1afb1775a63c49b54b3ac4c641428d7998d97dbabcc39cfd20295968ffd25c6caf566d9a4f49eb7af8df06b528a89ae29600"/433], 0x1b1) msgsnd(0x0, 0x0, 0x0, 0x800) 02:27:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000240)={0x0, 0x7fffffff, 0x0, 0x2e0, 0x5}) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd55) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) 02:27:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000240)={0x0, 0x7fffffff, 0x0, 0x2e0, 0x5}) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd55) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000180)=""/132) 02:27:11 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca#\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb', 0x2761, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000180)=0x8000000002, 0x4) chdir(0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000240)={{0x0, 0x8001, 0x56, 0x8e0f}, 'syz1\x00', 0x2c}) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) dup(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000002c0)={0x5, &(0x7f0000000200)=[{0xfffffffffffffffb, 0x5}, {0x6, 0x3f}, {0x6, 0xfffffffffffffffb}, {0x80, 0x1f}, {0x7, 0xffffffff7fffffff}]}) clone(0x46000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x8001, 0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 02:27:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 02:27:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00\fp)\x83\xacei\x92-\xc7B\xbbfE\xe8\x95\x14W\x01\x99\xefB\xed\x92\x1d\x0ff\xa2.\x82\x98') preadv(r1, &(0x7f0000000500)=[{&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000180)=""/223, 0xdf}, {&(0x7f0000000280)=""/167, 0xa7}, {&(0x7f0000000000)=""/38, 0x26}], 0x4, 0x0) 02:27:12 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fed000/0x12000)=nil, 0xfffffffffffffffc) 02:27:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 02:27:12 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xfffffffffffffffc) 02:27:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x4}) 02:27:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x109002) fcntl$setstatus(r1, 0x4, 0x102800) socket$inet_udplite(0x2, 0x2, 0x88) write(r1, &(0x7f0000000000), 0x5db272e) 02:27:12 executing program 4: 02:27:12 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40001, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x101000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffe, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x800, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x200100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f00000006c0)='/dev/full\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000700)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000780)="149935ab9660f120715bc1f095cca6bd2f2cf3e0fc3f01e686307ad4de7a86fce597f21f8f4ee8faea44e80237b496321efd89bb4105ec080129d3213e16958a4ef5588ad6c559a02d312fd737b35004f70e0983d6c1fe37a2fc2fa3d261fcc4b438e477f7e1d0e1c283e428a4a7f510253f126c51c3b540f5ab67baedb124bce505f1b236c4fb12bbedbddb1bd67bd5ae3250299f1752c7444175866a0548fe46745aa0cef50d94d67438adb355", 0xae, r3) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0xffffffffffffff18) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r5, 0x1, 0xc}, 0xfdd0) ioctl(r6, 0x8912, &(0x7f0000000480)="87b6553168fa7198e7000000003a000000000000") mkdir(&(0x7f0000000640)='./file0\x00', 0x4) r7 = open(&(0x7f0000000500)='./file0\x00', 0x2000404408, 0x0) connect$inet6(r7, &(0x7f00000001c0)={0xa, 0x4e21, 0x73ee18af, @mcast2, 0x31}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x87fd, 0x0) dup3(r2, r8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10005) inotify_init1(0x3) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x55, 0x6ee, 0x6, 0x0, 0x8000, 0x11000, 0x0, 0xfffffffffffffffa, 0x9, 0x7, 0x9, 0x4, 0x4, 0x400, 0x3f, 0x80036c2, 0x4, 0xedb, 0x8, 0x9, 0x101, 0x8, 0x7, 0x3, 0x2, 0x9, 0x3ff, 0x184, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x401}, 0xffffffffffffffff, 0x8, 0xffffffffffffff9c, 0x1) ioctl$sock_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000a40)) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r9, &(0x7f0000000140), 0xcd) 02:27:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 02:27:12 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 02:27:12 executing program 5: r0 = timerfd_create(0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$eventfd(r1, 0x0, 0x0) 02:27:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fsync(r2) 02:27:12 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 02:27:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 02:27:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="35defa3b839fe374fcd5b79d"], 0x0, 0xc}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0800b5055e0bcfe87b0071") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f0000000180)={0x0, 0xf16, 0x3, 0x6, 0x9, 0x3ff, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 313.866785][T13353] mmap: syz-executor.2 (13353) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:27:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="6c9f7bc501dc8e7f"], 0x0, 0x8}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0800b5055e0bcfe87b0071") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:27:13 executing program 4: 02:27:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0), 0x0, 0x0, 0x0) 02:27:13 executing program 0: 02:27:13 executing program 4: 02:27:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0), 0x0, 0x0, 0x0) 02:27:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000100)="b6020000000000003ef0011dcebc9bc2feffffffffffffa07e6124ac1536c273359bffe22c9b160096aa1fae1a00", 0x2e) 02:27:13 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 02:27:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0), 0x0, 0x0, 0x0) 02:27:13 executing program 2: 02:27:13 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab920c90f00632379eb000000000000551f5f0028213ee20607000003400000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 02:27:13 executing program 5: 02:27:14 executing program 4: 02:27:14 executing program 1: 02:27:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:27:14 executing program 0: 02:27:14 executing program 2: 02:27:14 executing program 5: 02:27:14 executing program 2: 02:27:14 executing program 5: 02:27:14 executing program 4: 02:27:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:27:14 executing program 0: 02:27:14 executing program 4: 02:27:14 executing program 1: 02:27:14 executing program 2: 02:27:14 executing program 5: 02:27:14 executing program 0: 02:27:14 executing program 4: 02:27:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:27:14 executing program 1: 02:27:14 executing program 2: 02:27:14 executing program 5: 02:27:14 executing program 0: 02:27:14 executing program 1: 02:27:14 executing program 4: 02:27:14 executing program 2: 02:27:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 02:27:14 executing program 0: 02:27:14 executing program 1: 02:27:14 executing program 4: 02:27:14 executing program 5: 02:27:14 executing program 2: 02:27:14 executing program 4: 02:27:15 executing program 5: 02:27:15 executing program 0: 02:27:15 executing program 1: 02:27:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 02:27:15 executing program 2: 02:27:15 executing program 4: 02:27:15 executing program 0: 02:27:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="35defa3b839fe3"], 0x0, 0x7}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0800b5055e0bcfe87b0071") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000440)) 02:27:15 executing program 1: 02:27:15 executing program 2: 02:27:15 executing program 4: 02:27:15 executing program 0: 02:27:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 02:27:15 executing program 1: 02:27:15 executing program 2: 02:27:15 executing program 5: 02:27:15 executing program 4: 02:27:15 executing program 0: 02:27:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:27:15 executing program 2: 02:27:15 executing program 1: 02:27:15 executing program 4: 02:27:15 executing program 5: 02:27:15 executing program 0: 02:27:15 executing program 2: 02:27:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:27:15 executing program 1: 02:27:15 executing program 4: 02:27:16 executing program 0: 02:27:16 executing program 5: 02:27:16 executing program 2: 02:27:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000740)=ANY=[@ANYRESHEX=0x0], 0x12) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:27:16 executing program 1: 02:27:16 executing program 4: 02:27:16 executing program 5: 02:27:16 executing program 0: 02:27:16 executing program 3: 02:27:16 executing program 1: 02:27:16 executing program 4: 02:27:16 executing program 2: 02:27:16 executing program 5: 02:27:16 executing program 4: 02:27:16 executing program 2: 02:27:16 executing program 5: 02:27:16 executing program 1: 02:27:16 executing program 3: 02:27:16 executing program 0: 02:27:16 executing program 2: 02:27:16 executing program 5: 02:27:16 executing program 4: 02:27:16 executing program 3: 02:27:16 executing program 0: 02:27:16 executing program 1: 02:27:16 executing program 2: 02:27:16 executing program 4: 02:27:16 executing program 0: 02:27:16 executing program 1: 02:27:16 executing program 2: 02:27:17 executing program 3: 02:27:17 executing program 5: 02:27:17 executing program 4: 02:27:17 executing program 1: 02:27:17 executing program 0: 02:27:17 executing program 2: 02:27:17 executing program 3: 02:27:17 executing program 5: 02:27:17 executing program 4: 02:27:17 executing program 1: 02:27:17 executing program 0: 02:27:17 executing program 3: 02:27:17 executing program 5: 02:27:17 executing program 2: 02:27:17 executing program 4: 02:27:17 executing program 1: 02:27:17 executing program 3: 02:27:17 executing program 0: 02:27:17 executing program 2: 02:27:17 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socket$inet6(0xa, 0x80003, 0x200000003fc) 02:27:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\xc6\x05W\xff\x1fL\x87\x9fQ9\x01/\r^\f\x16\xa3\x91\xd65J\x1fXy\x13\xf3O@\xa0\xfc\x96\xb8\xe3\x98m\"\x80\x8f\xd1\xc1\xec\xf3&\xdd\xddz\\\xf8k\xe2\xf5u\xbe4\x0e') fchdir(r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/\x00yz0\x00\xbb\xd3\xc2\x83\x0f*\x10.\xd2\x06\v\xdc\x00\xca\n\xfc\n\n\xb4\x04\x00\x00]\x8e\xc4t\xc2\x81\xf5\xf1\xa6\xd1\x18\xbc8\xd1\xa3\x1dlz\x9a\xa6o\a&\x82\xcf\t\xde\f\xb8\xbe\xf5Z\x1aS\n=,\xee\x9e\xd8%\x16\xa5\x00\xcaq\xb2\xd0Bk\x9e\xcd\x1e%g\xf5_\xc22\x02\x1c\xb7\xb1\xdca\x80V\xac\xf41\x02zU++7\xcfS\x17\xc9\x19G\x89\xfb\xfb\xfe\xc9\x15\x9d\xe6\ar\x99\"\"3Lg\xe8N\xc1', 0x1ff) 02:27:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x66, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) 02:27:17 executing program 1: shmctl$IPC_RMID(0x0, 0x300) 02:27:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x27, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x1de, &(0x7f0000000000)=""/195}, 0x48) 02:27:17 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ff7, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000140)="bfd2", 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000022c0)="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", 0xff7, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x400100) 02:27:17 executing program 1: 02:27:17 executing program 5: 02:27:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 02:27:18 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x318, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 02:27:18 executing program 1: keyctl$get_persistent(0x16, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 02:27:18 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='\x00\xc6\x05W\xff\x1fL\x87\x9fQ9\x01/\r^\f\x16\xa3\x91\xd65J\x1fXy\x13\xf3O@\xa0\xfc\x96\xb8\xe3\x98m\"\x80\x8f\xd1\xc1\xec\xf3&\xdd\xddz\\\xf8k\xe2\xf5u\xbe4\x0e') fchdir(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/\x00yz0\x00\xbb\xd3\xc2\x83\x0f*\x10.\xd2\x06\v\xdc\x00\xca\n\xfc\n\n\xb4\x04\x00\x00]\x8e\xc4t\xc2\x81\xf5\xf1\xa6\xd1\x18\xbc8\xd1\xa3\x1dlz\x9a\xa6o\a&\x82\xcf\t\xde\f\xb8\xbe\xf5Z\x1aS\n=,\xee\x9e\xd8%\x16\xa5\x00\xcaq\xb2\xd0Bk\x9e\xcd\x1e%g\xf5_\xc22\x02\x1c\xb7\xb1\xdca\x80V\xac\xf41\x02zU++7\xcfS\x17\xc9\x19G\x89\xfb\xfb\xfe\xc9\x15\x9d\xe6\ar\x99\"\"3Lg\xe8N\xc1', 0x1ff) 02:27:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 02:27:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 02:27:18 executing program 1: r0 = socket$inet6(0x10, 0x8000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000019007faf37c0f2b2a4a280930af8011000a843dc900523693900090007000000000000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 02:27:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x400}) close(r2) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\x0f\x9b(\xd5(\x8f\a\x926\xe6\xb4S\xf5\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=\xdc\x10\x8d\x92\xdd\x85Y\n\x8eY\x82\x13X\x89\x861\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4\xdb\xa1|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\xe3\xc8r\xe3\xc1\xcb4\xafC\x14\xd7\xda\xc1\xbdv>\xe2\x1a\x14\xf0f\x9e\xea\xb4\xa8\x8c,\xffi\xbb\xf4\xb10\xecZQQH\x01\xf5\xef\xd8\xdd\x94$\xa3\xdd\xc5\xe5Q\xd0\xf9') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:27:18 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7ffc, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") lseek(r0, 0x0, 0x0) 02:27:18 executing program 5: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ee0e1919da92cf4d67eff5f4fda076e2117598d3c224727c4673dec6f97590bff0f52e537f6cddb8ccb140e0566db683bd51ffb7b0449898d"], 0x1) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:27:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) [ 319.599015][T13683] ptrace attach of "/root/syz-executor.5"[13679] was attempted by "/root/syz-executor.5"[13683] 02:27:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ab553fecfd85b494248c32e27d040000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 02:27:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x9, &(0x7f0000000040), &(0x7f0000000140)=0x9b) 02:27:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) syz_open_procfs(0x0, &(0x7f0000000200)='wchan\x00') 02:27:18 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000129, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) [ 319.739012][T13692] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 319.823837][T13707] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 02:27:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) close(r0) 02:27:18 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002fc0)={&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0xb, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000080)=""/6, 0x25ff80}, {&(0x7f0000000240)=""/74, 0x4a}], 0x3, &(0x7f0000005180)}, 0x0) 02:27:19 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02060c0002000000715fe58577673e64"], 0x10}}, 0x0) tkill(0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:27:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f00000000c0)=0x4) 02:27:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ab553fecfd85b494248c32e27d040000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 02:27:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) read(r1, &(0x7f0000000440)=""/166, 0xa6) 02:27:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 02:27:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:27:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}, {r0}], 0x2, 0x0) 02:27:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 02:27:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) sendto(r1, &(0x7f00000022c0)="862e", 0x2, 0x1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) 02:27:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\x0f\x9b(\xd5(\x8f\a\x926\xe6\xb4S\xf5\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=\xdc\x10\x8d\x92\xdd\x85Y\n\x8eY\x82\x13X\x89\x861\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4\xdb\xa1|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\xe3\xc8r\xe3\xc1\xcb4\xafC\x14\xd7\xda\xc1\xbdv>\xe2\x1a\x14\xf0f\x9e\xea\xb4\xa8\x8c,\xffi\xbb\xf4\xb10\xecZQQH\x01\xf5\xef\xd8\xdd\x94$\xa3\xdd\xc5\xe5Q\xd0\xf9') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:27:19 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 320.769155][T13775] IPVS: ftp: loaded support on port[0] = 21 02:27:19 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x40, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x8, 0x240) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 02:27:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x200000, 0x0) close(r0) 02:27:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 02:27:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) read(r1, &(0x7f0000000440)=""/166, 0xa6) 02:27:20 executing program 1: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000080), 0x0) r1 = syz_open_dev$dspn(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={{0x1ff, 0x0, 0x1000, 0x9, 0x7, 0x7}, 0xfff, 0x0, 0x401, 0x2, 0xfffffffffffffff7, "a933ac9bef5f1d6c718de184e1192e19d457751b0e143285591de3f98422e5a5af9e675ccc9e28ebc083a58c60b74251d83991cd5127fd17bdbf1ff556e782ec6d9312021145bbb6910b6de5ffbf2ef3ec3877e6b086535ffa3d64b03db38316b05e506e936f4404becd99084b6f5bf2e88c919965a01f7ecce1af7667dadd2e"}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x00\x00@\x00', @ifru_flags}) 02:27:20 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") wait4(0x0, 0x0, 0x0, 0x0) 02:27:20 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:20 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r1 = getpgid(r0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='n\x00\x00\x00\x00s\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f00000002c0)) mknod$loop(&(0x7f0000000380)='./file0\x00', 0xa001, 0x1) keyctl$setperm(0x5, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 02:27:20 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.570889][T13775] IPVS: ftp: loaded support on port[0] = 21 02:27:20 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 02:27:20 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="f3a766b9ba09000066b80d00000066ba000000000f30baa100b085ee66b9920a00000f3266b9ea08000066b85e67b24466ba000000000f30f40f00997aaf0f20e06635800000000f22e0660fd0020f07", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x10000, 0x2, 0xf004, 0x1000, &(0x7f0000fef000/0x1000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) 02:27:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x665e, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0xff}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2}) [ 321.940116][T13828] IPVS: ftp: loaded support on port[0] = 21 02:27:21 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:21 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 02:27:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="f3a766b9ba09000066b80d00000066ba000000000f30baa100b085ee66b9920a00000f3266b9ea08000066b85e67b24466ba000000000f30f40f00997aaf0f20e06635800000000f22e0660fd0020f07", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) 02:27:21 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x800}) 02:27:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000020000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a00020001001a1727fbb0fde70100000001000000530000ffffac1414b20600010200000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 02:27:21 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:22 executing program 3: 02:27:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x665e, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0xff}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe8") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) modify_ldt$write(0x1, &(0x7f0000000040)={0x665e, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0xff}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:22 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:22 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="35defa3b839fe374fcd5b79d"], 0x0, 0xc}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:22 executing program 2: 02:27:22 executing program 2: 02:27:22 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:22 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/40}, 0x30, 0x0, 0x3000) 02:27:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x109002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x8001}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") write(r1, &(0x7f0000000100)="c144a78c3f1a0d21e1f30b0e2a520e3e65a87b04c4bfe5e1e7e90a", 0x1b) 02:27:22 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:22 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x14) ftruncate(r0, 0x0) 02:27:22 executing program 3: 02:27:22 executing program 5: 02:27:22 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:22 executing program 3: [ 323.782838][T13922] ptrace attach of "/root/syz-executor.1"[13921] was attempted by "/root/syz-executor.1"[13922] 02:27:23 executing program 5: 02:27:23 executing program 2: 02:27:23 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:23 executing program 0: 02:27:23 executing program 3: 02:27:23 executing program 3: 02:27:23 executing program 5: 02:27:25 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:25 executing program 0: 02:27:25 executing program 5: 02:27:25 executing program 2: 02:27:25 executing program 3: 02:27:25 executing program 1: 02:27:25 executing program 2: 02:27:25 executing program 3: 02:27:25 executing program 0: 02:27:25 executing program 5: 02:27:25 executing program 1: msgsnd(0x0, &(0x7f0000000140)={0x2, "b8e0cf4c0a3e0855b6c38d69fc64f26e713165dfc62f07afde83efeb53e75a8e2cf259950c4ec79bdd"}, 0x2d, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/40}, 0x30, 0x0, 0x3000) 02:27:25 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:25 executing program 0: 02:27:25 executing program 2: 02:27:25 executing program 1: 02:27:26 executing program 3: 02:27:26 executing program 5: 02:27:26 executing program 2: 02:27:26 executing program 0: 02:27:26 executing program 1: 02:27:26 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:26 executing program 3: 02:27:26 executing program 5: 02:27:26 executing program 2: 02:27:26 executing program 1: 02:27:26 executing program 0: 02:27:26 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:26 executing program 2: 02:27:26 executing program 3: 02:27:26 executing program 5: 02:27:26 executing program 1: 02:27:26 executing program 0: 02:27:26 executing program 2: 02:27:26 executing program 5: 02:27:26 executing program 0: 02:27:26 executing program 1: 02:27:26 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:26 executing program 3: 02:27:26 executing program 2: 02:27:26 executing program 0: 02:27:26 executing program 5: 02:27:26 executing program 1: 02:27:26 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:26 executing program 3: 02:27:27 executing program 0: 02:27:27 executing program 2: 02:27:27 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:27 executing program 3: 02:27:27 executing program 1: 02:27:27 executing program 5: 02:27:27 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:27 executing program 2: 02:27:27 executing program 0: 02:27:27 executing program 3: 02:27:27 executing program 1: 02:27:27 executing program 5: 02:27:27 executing program 2: 02:27:27 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:27 executing program 5: 02:27:27 executing program 0: 02:27:27 executing program 1: 02:27:27 executing program 3: 02:27:27 executing program 2: 02:27:27 executing program 1: 02:27:27 executing program 5: 02:27:27 executing program 0: 02:27:27 executing program 2: 02:27:27 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:27 executing program 3: 02:27:27 executing program 1: 02:27:27 executing program 2: 02:27:27 executing program 3: 02:27:27 executing program 5: 02:27:28 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:28 executing program 2: 02:27:28 executing program 1: 02:27:28 executing program 0: 02:27:28 executing program 5: 02:27:28 executing program 3: 02:27:28 executing program 1: 02:27:28 executing program 3: 02:27:28 executing program 5: 02:27:28 executing program 2: 02:27:28 executing program 0: 02:27:28 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:28 executing program 3: 02:27:28 executing program 1: 02:27:28 executing program 5: 02:27:28 executing program 2: 02:27:28 executing program 0: 02:27:28 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:28 executing program 1: 02:27:28 executing program 5: 02:27:28 executing program 0: 02:27:28 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:28 executing program 3: 02:27:28 executing program 2: 02:27:28 executing program 5: 02:27:28 executing program 1: 02:27:28 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:28 executing program 0: 02:27:28 executing program 3: 02:27:29 executing program 2: 02:27:29 executing program 5: 02:27:29 executing program 1: 02:27:29 executing program 0: 02:27:29 executing program 3: 02:27:29 executing program 2: 02:27:29 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) 02:27:29 executing program 1: dup(0xffffffffffffffff) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:29 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x109040, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2, 0x0) 02:27:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:27:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:29 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:29 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) creat(0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x00\x00@\x00', @ifru_flags}) 02:27:29 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f0000001840)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002bc0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 02:27:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:29 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:29 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) creat(0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x00\x00@\x00', @ifru_flags}) 02:27:29 executing program 0: clone(0x2102005ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) wait4(0x0, 0x0, 0x20000000, 0x0) 02:27:29 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x02\x00'}}}}, 0x68}}, 0x0) 02:27:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:30 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="4600000001"], 0x0) 02:27:30 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/163, 0xa3}], 0x1, 0x0) 02:27:30 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) 02:27:30 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:30 executing program 5: clone(0x2102005ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) ptrace(0x4206, r0) wait4(r0, 0x0, 0x0, 0x0) 02:27:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 02:27:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:30 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:30 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) r0 = creat(0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x00\x00@\x00', @ifru_flags}) 02:27:31 executing program 0: timerfd_create(0x0, 0x80800) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$eventfd(r0, 0x0, 0x0) 02:27:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:31 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)=""/118) 02:27:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x40000000) 02:27:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:31 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:31 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000280)=ANY=[], 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000129, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x20000081, 0x0, 0x0) 02:27:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x92) [ 332.632629][T14307] kvm [14259]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 332.645338][T14307] kvm [14259]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 02:27:31 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:31 executing program 5: r0 = socket$inet(0x2, 0x4080000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[], 0x0) fstat(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x1000, &(0x7f00000028c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'net/fib_triestat\x00'}}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000129, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000001400), 0x0, 0x20000081, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) 02:27:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:32 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 02:27:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:27:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) flock(0xffffffffffffffff, 0xfffffffffffffffe) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/full\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, 0x0, 0x0, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(0xffffffffffffffff, r3) getuid() read$FUSE(r4, &(0x7f0000001240), 0xffffff7b) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) 02:27:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:32 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0xfffffc6a}}], 0x400000000000015, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) write$binfmt_elf64(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r3, &(0x7f00000017c0), 0x3cc, 0x1f000000) lseek(r3, 0x0, 0x0) 02:27:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:33 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:33 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a92fff0000e1deff0f005cdd0500e4ffc5750ec63d0000000000000092eae1988edbfaf34667892ed72d77eb13c2f57877bf0c91c165f62f46"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:27:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:33 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:33 executing program 5: open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 02:27:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 02:27:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x6, &(0x7f00000005c0)="0800c8dc64c80bd09366711ea03f8b581dce06c087d5e0de88037ec1ef0dc6f497e3b685a02cf56095190769c853e3e2c4c90a2c74861d66f77a8fd7da716062d06e12e8f43d914e9c5f38d91d49f6957ae8eac894b8020b8872835e175151563ae76aee085fa1574919aafd222b167d9d0d5dde6c371bd9026cbe13b778f70d481a14fe6fc725206151043dcfd50aa576792ed9f93954d5eaa5d72f6215df6fd95cde3cd85c8d18e7dedc1dbdf3dd93f2d26f0fcdde23c05aff94bdcc42797da8fec30b571b3a") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:36 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:36 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380706e337"], 0x0, 0x5}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f007}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:37 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)={0x0, 0x0, 0xffffff0000000000}) 02:27:37 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e}}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380706e337"], 0x0, 0x5}, 0x20) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:37 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1bc}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="0800b5055e0bcfe87b0071") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:27:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 0: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00885) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, &(0x7f0000000100)={0x125}, 0x0, 0x0) shutdown(r0, 0x0) 02:27:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:37 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:37 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 02:27:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:38 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, 0x0, 0x0, 0x0) 02:27:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0xfffffffffffffde9, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) readv(r1, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}], 0x2) shutdown(r1, 0x0) 02:27:38 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:38 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, 0x0, 0x0, 0x0) 02:27:38 executing program 0: setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x1, 0x4) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00885) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, &(0x7f0000000100)={0x125}, 0x0, 0x0) shutdown(r0, 0x0) 02:27:38 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xe113}, 0x10) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/140, 0x8c}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa6f77da8, 0x0, 0x0, 0x800e00535) recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/58, 0x3a}, {0x0}, {0x0}], 0x3, 0x0, 0xfffffc3d}, 0x0) shutdown(r1, 0x0) 02:27:38 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, 0x0, 0x0, 0x0) 02:27:38 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080), 0x0, 0x0) 02:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:38 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:39 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080), 0x0, 0x0) 02:27:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) flock(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00b66) 02:27:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:39 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_wait(r0, &(0x7f0000000080), 0x0, 0x0) 02:27:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:39 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000580)=[{r0}, {r0}], 0x2, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) poll(&(0x7f0000000100)=[{r0}], 0x2000000000000184, 0x72) shutdown(r1, 0x0) 02:27:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x75, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002780)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:27:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:39 executing program 5: clone(0x10000001200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 02:27:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x11, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 02:27:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0100e91f7189591e9233614b008ec8afb11050ba8b7a0a51e85dfce5c43b257b347a9156bca07470aa246df94ae0eca2c24886f5f993fdb176cc8218742d3f5d2b002f66bf1a"], 0x1) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open$dir(0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000480)="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", 0x1000, 0x1, 0x0, 0x0) 02:27:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:40 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockname(r4, 0x0, 0x0) 02:27:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$inet(r3, 0x0, 0x0) sendto(r4, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) mkdir(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x800000000001) 02:27:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:40 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, 0x0) 02:27:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x2031020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGLED(r2, 0x80404519, 0x0) 02:27:40 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) 02:27:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xfffffffffffffffc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000180)) 02:27:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0x0, 0x25dfdbfb}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x17, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2}]}, 0x20}}, 0x0) 02:27:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 0: creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0xffffffff, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000001580)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0xfffffe2d) pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioprio_get$uid(0x0, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r2, 0x1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001440)) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r1, &(0x7f0000000340), 0x8) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001640)=""/4096, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) open(&(0x7f0000000380)='./file0\x00', 0xc0, 0x1) sendto(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001400)="3c2f64f7298ef7fac2e4168dd6fc88c7e428171a861c4c44b24be82cb160a5f83f51a549cf9b7f9c8fe61a08efa7", 0x2e, 0xfffffffffffffff8) 02:27:41 executing program 5: 02:27:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:42 executing program 5: [ 343.252732][T14729] cgroup: fork rejected by pids controller in /syz4 [ 343.568864][T14743] not chained 10000 origins [ 343.573671][T14743] CPU: 0 PID: 14743 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #5 [ 343.581578][T14743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.590926][T14743] Call Trace: [ 343.590926][T14743] dump_stack+0x191/0x1f0 [ 343.590926][T14743] kmsan_internal_chain_origin+0x13b/0x150 [ 343.600334][T14743] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.600334][T14743] ? local_bh_enable+0x36/0x40 [ 343.600334][T14743] ? __dev_queue_xmit+0x304d/0x4270 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.617841][T14743] ? should_fail+0x1ca/0xaa0 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] ? memcg_kmem_put_cache+0x42/0x250 [ 343.617841][T14743] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 343.617841][T14743] ? __kmalloc_node_track_caller+0x23d/0xf30 [ 343.617841][T14743] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 343.617841][T14743] kmsan_memcpy_metadata+0xb/0x10 [ 343.617841][T14743] __msan_memcpy+0x56/0x70 [ 343.617841][T14743] pskb_expand_head+0x49b/0x19f0 [ 343.617841][T14743] skb_shift+0xc80/0x2640 [ 343.617841][T14743] tcp_sacktag_walk+0x2011/0x2920 [ 343.617841][T14743] tcp_sacktag_write_queue+0x28b5/0x46d0 [ 343.617841][T14743] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] ? tcp_rcv_state_process+0xa6f/0x6f80 [ 343.617841][T14743] tcp_ack+0x23ad/0x97b0 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] tcp_rcv_state_process+0xa6f/0x6f80 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 343.617841][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 343.617841][T14743] ? inet_sk_rx_dst_set+0x250/0x250 [ 343.617841][T14743] __release_sock+0x448/0x640 [ 343.617841][T14743] sk_wait_data+0x24a/0x880 [ 343.617841][T14743] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 343.617841][T14743] ? wait_woken+0x310/0x310 [ 343.617841][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] ? sock_recvmsg+0x21f/0x2f0 [ 343.617841][T14743] ? tcp_mmap+0x150/0x150 [ 343.617841][T14743] inet_recvmsg+0x203/0x640 [ 343.617841][T14743] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.617841][T14743] ? inet_sendpage+0x8a0/0x8a0 [ 343.617841][T14743] sock_recvmsg+0x21f/0x2f0 [ 343.617841][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 343.617841][T14743] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 343.617841][T14743] ? __fget_light+0x6b1/0x710 [ 343.617841][T14743] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.617841][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 343.617841][T14743] __x64_sys_recvmsg+0x4a/0x70 [ 343.617841][T14743] do_syscall_64+0xbc/0xf0 [ 343.617841][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.617841][T14743] RIP: 0033:0x4592c9 [ 343.617841][T14743] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.617841][T14743] RSP: 002b:00007f93a8d06c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 343.617841][T14743] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 343.617841][T14743] RDX: 0000000000000100 RSI: 0000000020000140 RDI: 0000000000000007 [ 343.617841][T14743] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 343.617841][T14743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93a8d076d4 [ 343.617841][T14743] R13: 00000000004c6616 R14: 00000000004db390 R15: 00000000ffffffff [ 343.940783][T14743] Uninit was stored to memory at: [ 343.945945][T14743] kmsan_internal_chain_origin+0xcc/0x150 [ 343.951690][T14743] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 343.957840][T14743] kmsan_memcpy_metadata+0xb/0x10 [ 343.962975][T14743] __msan_memcpy+0x56/0x70 [ 343.967407][T14743] pskb_expand_head+0x49b/0x19f0 [ 343.972462][T14743] skb_shift+0xc80/0x2640 [ 343.976811][T14743] tcp_sacktag_walk+0x2011/0x2920 [ 343.981959][T14743] tcp_sacktag_write_queue+0x28b5/0x46d0 [ 343.987611][T14743] tcp_ack+0x23ad/0x97b0 [ 343.991970][T14743] tcp_rcv_state_process+0xa6f/0x6f80 [ 343.997358][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 344.002071][T14743] __release_sock+0x448/0x640 [ 344.006796][T14743] sk_wait_data+0x24a/0x880 [ 344.011336][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 344.016058][T14743] inet_recvmsg+0x203/0x640 [ 344.020580][T14743] sock_recvmsg+0x21f/0x2f0 [ 344.025204][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 344.029995][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 344.034962][T14743] __x64_sys_recvmsg+0x4a/0x70 [ 344.039744][T14743] do_syscall_64+0xbc/0xf0 [ 344.044285][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.050196][T14743] [ 344.052643][T14743] Uninit was stored to memory at: [ 344.057717][T14743] kmsan_internal_chain_origin+0xcc/0x150 [ 344.063564][T14743] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 344.069591][T14743] kmsan_memcpy_metadata+0xb/0x10 [ 344.074794][T14743] __msan_memcpy+0x56/0x70 [ 344.079240][T14743] pskb_expand_head+0x49b/0x19f0 [ 344.084323][T14743] skb_shift+0xc80/0x2640 [ 344.088653][T14743] tcp_sacktag_walk+0x2011/0x2920 [ 344.093791][T14743] tcp_sacktag_write_queue+0x28b5/0x46d0 [ 344.099436][T14743] tcp_ack+0x23ad/0x97b0 [ 344.103817][T14743] tcp_rcv_state_process+0xa6f/0x6f80 [ 344.109208][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 344.113950][T14743] __release_sock+0x448/0x640 [ 344.118646][T14743] sk_wait_data+0x24a/0x880 [ 344.123274][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 344.127871][T14743] inet_recvmsg+0x203/0x640 [ 344.132469][T14743] sock_recvmsg+0x21f/0x2f0 [ 344.136975][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 344.141787][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 344.146792][T14743] __x64_sys_recvmsg+0x4a/0x70 [ 344.151558][T14743] do_syscall_64+0xbc/0xf0 [ 344.156091][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.162091][T14743] [ 344.164438][T14743] Uninit was stored to memory at: [ 344.169469][T14743] kmsan_internal_chain_origin+0xcc/0x150 [ 344.175328][T14743] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 344.181310][T14743] kmsan_memcpy_metadata+0xb/0x10 [ 344.186441][T14743] __msan_memcpy+0x56/0x70 [ 344.190892][T14743] pskb_expand_head+0x49b/0x19f0 [ 344.195963][T14743] skb_shift+0xc80/0x2640 [ 344.200335][T14743] tcp_sacktag_walk+0x2011/0x2920 [ 344.205472][T14743] tcp_sacktag_write_queue+0x28b5/0x46d0 [ 344.211107][T14743] tcp_ack+0x23ad/0x97b0 [ 344.215586][T14743] tcp_rcv_state_process+0xa6f/0x6f80 [ 344.220967][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 344.225659][T14743] __release_sock+0x448/0x640 [ 344.230381][T14743] sk_wait_data+0x24a/0x880 [ 344.235040][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 344.239670][T14743] inet_recvmsg+0x203/0x640 [ 344.244297][T14743] sock_recvmsg+0x21f/0x2f0 [ 344.248824][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 344.253724][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 344.258598][T14743] __x64_sys_recvmsg+0x4a/0x70 [ 344.263479][T14743] do_syscall_64+0xbc/0xf0 [ 344.267918][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.273889][T14743] [ 344.276224][T14743] Uninit was stored to memory at: [ 344.281235][T14743] kmsan_internal_chain_origin+0xcc/0x150 [ 344.287101][T14743] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 344.293207][T14743] kmsan_memcpy_metadata+0xb/0x10 [ 344.298265][T14743] __msan_memcpy+0x56/0x70 [ 344.302853][T14743] pskb_expand_head+0x49b/0x19f0 [ 344.307794][T14743] skb_shift+0xc80/0x2640 [ 344.312269][T14743] tcp_sacktag_walk+0x2011/0x2920 [ 344.317314][T14743] tcp_sacktag_write_queue+0x28b5/0x46d0 [ 344.323063][T14743] tcp_ack+0x23ad/0x97b0 [ 344.327309][T14743] tcp_rcv_state_process+0xa6f/0x6f80 [ 344.332786][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 344.337398][T14743] __release_sock+0x448/0x640 [ 344.342213][T14743] sk_wait_data+0x24a/0x880 [ 344.346724][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 344.351298][T14743] inet_recvmsg+0x203/0x640 [ 344.355920][T14743] sock_recvmsg+0x21f/0x2f0 [ 344.360456][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 344.365356][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 344.370212][T14743] __x64_sys_recvmsg+0x4a/0x70 [ 344.375131][T14743] do_syscall_64+0xbc/0xf0 [ 344.379570][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.385542][T14743] [ 344.387866][T14743] Uninit was stored to memory at: [ 344.393014][T14743] kmsan_internal_chain_origin+0xcc/0x150 [ 344.398752][T14743] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 344.404992][T14743] kmsan_memcpy_metadata+0xb/0x10 [ 344.410068][T14743] __msan_memcpy+0x56/0x70 [ 344.414587][T14743] pskb_expand_head+0x49b/0x19f0 [ 344.419563][T14743] skb_shift+0xc80/0x2640 [ 344.424015][T14743] tcp_sacktag_walk+0x2011/0x2920 [ 344.429069][T14743] tcp_sacktag_write_queue+0x28b5/0x46d0 [ 344.434800][T14743] tcp_ack+0x23ad/0x97b0 [ 344.439075][T14743] tcp_rcv_state_process+0xa6f/0x6f80 [ 344.444564][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 344.449157][T14743] __release_sock+0x448/0x640 [ 344.453934][T14743] sk_wait_data+0x24a/0x880 [ 344.458440][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 344.463136][T14743] inet_recvmsg+0x203/0x640 [ 344.467679][T14743] sock_recvmsg+0x21f/0x2f0 [ 344.472331][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 344.477114][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 344.482097][T14743] __x64_sys_recvmsg+0x4a/0x70 [ 344.486879][T14743] do_syscall_64+0xbc/0xf0 [ 344.491316][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.497345][T14743] [ 344.499678][T14743] Uninit was stored to memory at: [ 344.504825][T14743] kmsan_internal_chain_origin+0xcc/0x150 [ 344.510550][T14743] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 344.516631][T14743] kmsan_memcpy_metadata+0xb/0x10 [ 344.521672][T14743] __msan_memcpy+0x56/0x70 [ 344.526221][T14743] pskb_expand_head+0x49b/0x19f0 [ 344.531168][T14743] skb_shift+0xc80/0x2640 [ 344.535621][T14743] tcp_sacktag_walk+0x2011/0x2920 [ 344.540705][T14743] tcp_sacktag_write_queue+0x28b5/0x46d0 [ 344.546475][T14743] tcp_ack+0x23ad/0x97b0 [ 344.550740][T14743] tcp_rcv_state_process+0xa6f/0x6f80 [ 344.556308][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 344.560979][T14743] __release_sock+0x448/0x640 [ 344.565825][T14743] sk_wait_data+0x24a/0x880 [ 344.570363][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 344.575077][T14743] inet_recvmsg+0x203/0x640 [ 344.579593][T14743] sock_recvmsg+0x21f/0x2f0 [ 344.584195][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 344.588978][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 344.593928][T14743] __x64_sys_recvmsg+0x4a/0x70 [ 344.598699][T14743] do_syscall_64+0xbc/0xf0 [ 344.603225][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.609107][T14743] [ 344.611414][T14743] Uninit was stored to memory at: [ 344.616542][T14743] kmsan_internal_chain_origin+0xcc/0x150 [ 344.622400][T14743] kmsan_memcpy_memmove_metadata+0x9f9/0xe00 [ 344.628427][T14743] kmsan_memcpy_metadata+0xb/0x10 [ 344.633566][T14743] __msan_memcpy+0x56/0x70 [ 344.638002][T14743] pskb_expand_head+0x49b/0x19f0 [ 344.643039][T14743] skb_shift+0xc80/0x2640 [ 344.647384][T14743] tcp_sacktag_walk+0x2011/0x2920 [ 344.652530][T14743] tcp_sacktag_write_queue+0x28b5/0x46d0 [ 344.658164][T14743] tcp_ack+0x23ad/0x97b0 [ 344.662555][T14743] tcp_rcv_state_process+0xa6f/0x6f80 [ 344.667968][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 344.672710][T14743] __release_sock+0x448/0x640 [ 344.677411][T14743] sk_wait_data+0x24a/0x880 [ 344.682034][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 344.686627][T14743] inet_recvmsg+0x203/0x640 [ 344.691124][T14743] sock_recvmsg+0x21f/0x2f0 [ 344.695807][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 344.700597][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 344.705573][T14743] __x64_sys_recvmsg+0x4a/0x70 [ 344.710375][T14743] do_syscall_64+0xbc/0xf0 [ 344.714952][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.720853][T14743] [ 344.723295][T14743] Uninit was created at: [ 344.727545][T14743] kmsan_internal_poison_shadow+0x53/0xa0 [ 344.733386][T14743] kmsan_kmalloc+0xa4/0x130 [ 344.737928][T14743] kmsan_slab_alloc+0xe/0x10 [ 344.742671][T14743] __kmalloc_node_track_caller+0xcba/0xf30 [ 344.748486][T14743] __alloc_skb+0x306/0xa10 [ 344.753048][T14743] sk_stream_alloc_skb+0x354/0x1110 [ 344.758274][T14743] tcp_write_xmit+0x266a/0xa730 [ 344.763235][T14743] __tcp_push_pending_frames+0x124/0x4e0 [ 344.768867][T14743] tcp_data_snd_check+0x16b/0x9d0 [ 344.773996][T14743] tcp_rcv_state_process+0x537c/0x6f80 [ 344.779487][T14743] tcp_v4_do_rcv+0xb11/0xd70 [ 344.784201][T14743] __release_sock+0x448/0x640 [ 344.788880][T14743] sk_wait_data+0x24a/0x880 [ 344.793522][T14743] tcp_recvmsg+0x1a74/0x4f40 [ 344.798140][T14743] inet_recvmsg+0x203/0x640 [ 344.802792][T14743] sock_recvmsg+0x21f/0x2f0 [ 344.807308][T14743] ___sys_recvmsg+0x3d9/0x1140 [ 344.812198][T14743] __se_sys_recvmsg+0x2fa/0x450 [ 344.817049][T14743] __x64_sys_recvmsg+0x4a/0x70 02:27:43 executing program 4: 02:27:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) [ 344.821812][T14743] do_syscall_64+0xbc/0xf0 [ 344.826528][T14743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 02:27:43 executing program 0: 02:27:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:43 executing program 5: 02:27:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 4: 02:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 5: 02:27:44 executing program 0: 02:27:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 4: 02:27:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 0: 02:27:44 executing program 4: 02:27:44 executing program 5: 02:27:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 4: 02:27:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:44 executing program 5: 02:27:44 executing program 0: 02:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 5: 02:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 4: 02:27:44 executing program 5: 02:27:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:27:44 executing program 0: 02:27:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:44 executing program 5: 02:27:44 executing program 4: 02:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:45 executing program 0: 02:27:45 executing program 5: 02:27:45 executing program 4: 02:27:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:45 executing program 0: 02:27:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:27:45 executing program 5: 02:27:45 executing program 0: 02:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:45 executing program 4: 02:27:45 executing program 0: 02:27:45 executing program 5: 02:27:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:45 executing program 0: 02:27:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:45 executing program 4: 02:27:45 executing program 5: 02:27:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0b") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:45 executing program 4: 02:27:45 executing program 0: 02:27:45 executing program 5: 02:27:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0b") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:46 executing program 5: 02:27:46 executing program 0: 02:27:46 executing program 4: 02:27:46 executing program 5: 02:27:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:46 executing program 0: 02:27:46 executing program 5: 02:27:46 executing program 4: 02:27:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0b") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:46 executing program 5: 02:27:46 executing program 0: 02:27:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x20, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x57f67641}]}]}, 0x20}}, 0x0) 02:27:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7b") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:47 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002500)=[{&(0x7f0000002440)="9a", 0x1}], 0x1, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000008, 0x0) 02:27:47 executing program 5: 02:27:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:47 executing program 4: 02:27:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7b") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:47 executing program 5: 02:27:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:47 executing program 5: 02:27:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7b") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:47 executing program 4: 02:27:47 executing program 5: 02:27:47 executing program 0: 02:27:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:47 executing program 4: 02:27:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be0") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:47 executing program 5: 02:27:48 executing program 5: 02:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:48 executing program 4: 02:27:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be0") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:48 executing program 0: 02:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:48 executing program 5: 02:27:48 executing program 0: 02:27:48 executing program 4: 02:27:48 executing program 5: 02:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be0") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:48 executing program 4: 02:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:48 executing program 0: 02:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:48 executing program 5: 02:27:48 executing program 4: 02:27:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:48 executing program 0: 02:27:48 executing program 5: 02:27:48 executing program 4: 02:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 02:27:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:48 executing program 5: 02:27:48 executing program 0: 02:27:48 executing program 4: 02:27:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 02:27:49 executing program 5: 02:27:49 executing program 0: 02:27:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:27:49 executing program 4: 02:27:49 executing program 5: 02:27:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 02:27:49 executing program 0: 02:27:49 executing program 4: 02:27:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0), 0x0, 0x0, 0x0) 02:27:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:27:49 executing program 5: 02:27:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:27:49 executing program 0: 02:27:49 executing program 5: 02:27:49 executing program 4: 02:27:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0), 0x0, 0x0, 0x0) 02:27:49 executing program 5: 02:27:49 executing program 0: 02:27:49 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:27:49 executing program 4: 02:27:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0), 0x0, 0x0, 0x0) 02:27:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:49 executing program 5: 02:27:49 executing program 0: 02:27:49 executing program 4: 02:27:50 executing program 5: 02:27:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:27:50 executing program 0: 02:27:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:27:50 executing program 5: 02:27:50 executing program 4: 02:27:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:27:50 executing program 0: 02:27:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:27:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:50 executing program 4: 02:27:50 executing program 5: 02:27:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:27:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00855) 02:27:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:50 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2fa) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e0092f) poll(&(0x7f0000000000)=[{r0, 0xd0b7c31884866aa1}], 0x1, 0x0) shutdown(r0, 0x0) 02:27:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 02:27:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/129, 0x81}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000200)={0x0, {{0x378, 0x2}}}, 0x90) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:27:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0xfffffffffffffde9, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x1040000000000005, 0x84) readv(r2, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 02:27:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 02:27:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:27:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/129, 0x81}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:27:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 02:27:51 executing program 5: 02:27:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553f", 0x3) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:27:51 executing program 4: 02:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000100)=""/129, 0x81}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748acb4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 02:27:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:27:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/219, 0xdb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 02:27:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000100000000000800000900fe56b5000000000800000000080008000100000008020500ac14141b080203000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:27:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:27:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/111, 0x6f}], 0x34f) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r5, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) 02:27:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:27:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000740)=[{&(0x7f0000000500)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000400)=[{&(0x7f0000000240)=""/154, 0x9a}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 02:27:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:51 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:52 executing program 4: 02:27:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000740)=[{&(0x7f0000000500)=""/171, 0xab}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f0000000400)=[{&(0x7f0000000240)=""/154, 0x9a}, {0x0}], 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 02:27:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:52 executing program 0: 02:27:52 executing program 4: 02:27:52 executing program 5: 02:27:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:52 executing program 0: 02:27:52 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'veth0_to_hsr\x00', 0x400}) close(r2) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\x0f\x9b(\xd5(\x8f\a\x926\xe6\xb4S\xf5\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=\xdc\x10\x8d\x92\xdd\x85Y\n\x8eY\x82\x13X\x89\x861\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4\xdb\xa1|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\xe3\xc8r\xe3\xc1\xcb4\xafC\x14\xd7\xda\xc1\xbdv>\xe2\x1a\x14\xf0f\x9e\xea\xb4\xa8\x8c,\xffi\xbb\xf4\xb10\xecZQQH\x01\xf5\xef\xd8\xdd\x94$\xa3\xdd\xc5\xe5Q\xd0\xf9') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:27:52 executing program 5: 02:27:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:52 executing program 3: 02:27:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:52 executing program 0: 02:27:52 executing program 5: 02:27:52 executing program 4: 02:27:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:52 executing program 0: 02:27:52 executing program 3: 02:27:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:52 executing program 5: 02:27:53 executing program 5: 02:27:53 executing program 0: 02:27:53 executing program 4: 02:27:53 executing program 3: 02:27:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:53 executing program 5: 02:27:53 executing program 4: 02:27:53 executing program 0: 02:27:53 executing program 3: 02:27:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:53 executing program 5: 02:27:53 executing program 0: 02:27:53 executing program 5: 02:27:53 executing program 3: 02:27:53 executing program 4: 02:27:53 executing program 5: 02:27:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:53 executing program 0: 02:27:53 executing program 3: 02:27:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:53 executing program 5: 02:27:53 executing program 4: 02:27:53 executing program 3: 02:27:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:53 executing program 0: 02:27:53 executing program 4: 02:27:53 executing program 5: 02:27:54 executing program 4: 02:27:54 executing program 0: 02:27:54 executing program 5: 02:27:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:54 executing program 3: 02:27:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:54 executing program 4: 02:27:54 executing program 5: 02:27:54 executing program 3: 02:27:54 executing program 0: 02:27:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:54 executing program 4: 02:27:54 executing program 3: 02:27:54 executing program 0: 02:27:54 executing program 5: 02:27:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x0) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:54 executing program 4: 02:27:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:54 executing program 0: 02:27:54 executing program 5: 02:27:54 executing program 3: 02:27:54 executing program 3: 02:27:54 executing program 0: 02:27:54 executing program 4: 02:27:54 executing program 5: 02:27:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:55 executing program 3: 02:27:55 executing program 4: 02:27:55 executing program 0: 02:27:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:55 executing program 5: 02:27:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") timerfd_settime(0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0) 02:27:55 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x79, 0x1a, 0x78, 0x8, 0xb95, 0x772a, 0x55cd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0x0, 0x0, 0x77, 0x2d, 0x35}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000900)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000c40)={0x54, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x54, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000001680)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000019c0)={0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x40, 0x9, 0x3, "f085d2"}, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 02:27:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='xfs\x00', 0x8003, 0x0) 02:27:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:55 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x91) 02:27:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() getsockopt$inet_int(r2, 0x0, 0x100000000000001, 0x0, &(0x7f0000000000)=0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x800000004) fcntl$setstatus(r1, 0x4, 0x42801) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mknod(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) umount2(0x0, 0x0) 02:27:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000280)='./file0\x00', 0x200, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0x44a4027e}], 0x100000000000018c, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r3, 0x4, 0x80) pwritev(r3, &(0x7f00000003c0), 0x1000000000000297, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x5, 0x10, r2, 0x0) write(r1, &(0x7f00000000c0)="1d", 0x1) read(r0, 0x0, 0x0) 02:27:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/84, 0xfffffee4}], 0x1}}], 0x1, 0x0, 0x0) 02:27:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000094, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) pipe(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x800) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) ioprio_get$pid(0x0, 0x0) 02:27:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x6000, &(0x7f00000002c0)={&(0x7f0000000240)=@bridge_getneigh={0x20, 0x1e, 0x101}, 0x20}, 0x1, 0x900000000000000}, 0x0) [ 356.692103][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:27:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast5)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 02:27:56 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffffefffffff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x2f}, 0x8) 02:27:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000001140)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0xfffffffffffffd03) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.960821][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 357.094573][ T5] usb 5-1: config 0 has an invalid interface number: 119 but max is 0 [ 357.102897][ T5] usb 5-1: config 0 has no interface number 0 [ 357.109133][ T5] usb 5-1: New USB device found, idVendor=0b95, idProduct=772a, bcdDevice=55.cd [ 357.118405][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.143675][ T5] usb 5-1: config 0 descriptor?? [ 357.372124][ T5] ================================================================== [ 357.380312][ T5] BUG: KMSAN: uninit-value in ax88772_bind+0x93d/0x11e0 [ 357.382051][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.2.0-rc4+ #5 [ 357.382051][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.382051][ T5] Workqueue: usb_hub_wq hub_event [ 357.382051][ T5] Call Trace: [ 357.411043][ T5] dump_stack+0x191/0x1f0 [ 357.411043][ T5] kmsan_report+0x162/0x2d0 [ 357.411043][ T5] __msan_warning+0x75/0xe0 [ 357.411043][ T5] ax88772_bind+0x93d/0x11e0 [ 357.411043][ T5] ? ax88178_change_mtu+0x650/0x650 [ 357.411043][ T5] usbnet_probe+0x10d3/0x3950 [ 357.411043][ T5] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 357.411043][ T5] ? usbnet_disconnect+0x660/0x660 [ 357.411043][ T5] usb_probe_interface+0xd19/0x1310 [ 357.457542][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 357.457844][ T5] really_probe+0x1344/0x1d90 [ 357.457844][ T5] driver_probe_device+0x1ba/0x510 [ 357.457844][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 357.457844][ T5] __device_attach_driver+0x5b8/0x790 [ 357.457844][ T5] bus_for_each_drv+0x28e/0x3b0 [ 357.457844][ T5] ? deferred_probe_work_func+0x400/0x400 [ 357.457844][ T5] __device_attach+0x489/0x750 [ 357.457844][ T5] device_initial_probe+0x4a/0x60 [ 357.457844][ T5] bus_probe_device+0x131/0x390 [ 357.457844][ T5] device_add+0x25b5/0x2df0 [ 357.457844][ T5] usb_set_configuration+0x309f/0x3710 [ 357.457844][ T5] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 357.457844][ T5] generic_probe+0xe7/0x280 [ 357.457844][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 357.457844][ T5] usb_probe_device+0x146/0x200 [ 357.457844][ T5] ? usb_register_device_driver+0x470/0x470 [ 357.457844][ T5] really_probe+0x1344/0x1d90 [ 357.457844][ T5] driver_probe_device+0x1ba/0x510 [ 357.457844][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 357.457844][ T5] __device_attach_driver+0x5b8/0x790 [ 357.457844][ T5] bus_for_each_drv+0x28e/0x3b0 [ 357.457844][ T5] ? deferred_probe_work_func+0x400/0x400 [ 357.457844][ T5] __device_attach+0x489/0x750 [ 357.457844][ T5] device_initial_probe+0x4a/0x60 [ 357.457844][ T5] bus_probe_device+0x131/0x390 [ 357.457844][ T5] device_add+0x25b5/0x2df0 [ 357.457844][ T5] usb_new_device+0x23e5/0x2fb0 [ 357.457844][ T5] hub_event+0x5853/0x7320 [ 357.457844][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 357.457844][ T5] ? led_work+0x720/0x720 [ 357.457844][ T5] ? led_work+0x720/0x720 [ 357.457844][ T5] process_one_work+0x1572/0x1f00 [ 357.457844][ T5] worker_thread+0x111b/0x2460 [ 357.457844][ T5] kthread+0x4b5/0x4f0 [ 357.457844][ T5] ? process_one_work+0x1f00/0x1f00 [ 357.457844][ T5] ? kthread_blkcg+0xf0/0xf0 [ 357.457844][ T5] ret_from_fork+0x35/0x40 [ 357.457844][ T5] [ 357.651421][ T5] Local variable description: ----buf@ax88772_bind [ 357.651421][ T5] Variable was created at: [ 357.651421][ T5] ax88772_bind+0x5f/0x11e0 [ 357.651421][ T5] usbnet_probe+0x10d3/0x3950 [ 357.651421][ T5] ================================================================== [ 357.651421][ T5] Disabling lock debugging due to kernel taint [ 357.651421][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 357.651421][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.2.0-rc4+ #5 [ 357.651421][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.651421][ T5] Workqueue: usb_hub_wq hub_event [ 357.651421][ T5] Call Trace: [ 357.651421][ T5] dump_stack+0x191/0x1f0 [ 357.651421][ T5] panic+0x3c9/0xc1e [ 357.651421][ T5] kmsan_report+0x2ca/0x2d0 [ 357.651421][ T5] __msan_warning+0x75/0xe0 [ 357.651421][ T5] ax88772_bind+0x93d/0x11e0 [ 357.651421][ T5] ? ax88178_change_mtu+0x650/0x650 [ 357.651421][ T5] usbnet_probe+0x10d3/0x3950 [ 357.651421][ T5] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 357.651421][ T5] ? usbnet_disconnect+0x660/0x660 [ 357.651421][ T5] usb_probe_interface+0xd19/0x1310 [ 357.651421][ T5] ? usb_register_driver+0x7d0/0x7d0 [ 357.651421][ T5] really_probe+0x1344/0x1d90 [ 357.651421][ T5] driver_probe_device+0x1ba/0x510 [ 357.782073][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 357.782073][ T5] __device_attach_driver+0x5b8/0x790 [ 357.782073][ T5] bus_for_each_drv+0x28e/0x3b0 [ 357.782073][ T5] ? deferred_probe_work_func+0x400/0x400 [ 357.782073][ T5] __device_attach+0x489/0x750 [ 357.782073][ T5] device_initial_probe+0x4a/0x60 [ 357.782073][ T5] bus_probe_device+0x131/0x390 [ 357.782073][ T5] device_add+0x25b5/0x2df0 [ 357.782073][ T5] usb_set_configuration+0x309f/0x3710 [ 357.782073][ T5] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 357.782073][ T5] generic_probe+0xe7/0x280 [ 357.782073][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 357.782073][ T5] usb_probe_device+0x146/0x200 [ 357.782073][ T5] ? usb_register_device_driver+0x470/0x470 [ 357.782073][ T5] really_probe+0x1344/0x1d90 [ 357.782073][ T5] driver_probe_device+0x1ba/0x510 [ 357.862127][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 357.862127][ T5] __device_attach_driver+0x5b8/0x790 [ 357.862127][ T5] bus_for_each_drv+0x28e/0x3b0 [ 357.862127][ T5] ? deferred_probe_work_func+0x400/0x400 [ 357.862127][ T5] __device_attach+0x489/0x750 [ 357.862127][ T5] device_initial_probe+0x4a/0x60 [ 357.862127][ T5] bus_probe_device+0x131/0x390 [ 357.862127][ T5] device_add+0x25b5/0x2df0 [ 357.862127][ T5] usb_new_device+0x23e5/0x2fb0 [ 357.862127][ T5] hub_event+0x5853/0x7320 [ 357.862127][ T5] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 357.862127][ T5] ? led_work+0x720/0x720 [ 357.862127][ T5] ? led_work+0x720/0x720 [ 357.862127][ T5] process_one_work+0x1572/0x1f00 [ 357.862127][ T5] worker_thread+0x111b/0x2460 [ 357.862127][ T5] kthread+0x4b5/0x4f0 [ 357.862127][ T5] ? process_one_work+0x1f00/0x1f00 [ 357.862127][ T5] ? kthread_blkcg+0xf0/0xf0 [ 357.862127][ T5] ret_from_fork+0x35/0x40 [ 357.862127][ T5] Kernel Offset: disabled [ 357.862127][ T5] Rebooting in 86400 seconds..