[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.217763][ T32] audit: type=1800 audit(1567859166.262:25): pid=11588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.240486][ T32] audit: type=1800 audit(1567859166.282:26): pid=11588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.276263][ T32] audit: type=1800 audit(1567859166.312:27): pid=11588 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. 2019/09/07 12:26:20 fuzzer started 2019/09/07 12:26:24 dialing manager at 10.128.0.26:44675 2019/09/07 12:26:24 syscalls: 2376 2019/09/07 12:26:24 code coverage: enabled 2019/09/07 12:26:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/07 12:26:24 extra coverage: enabled 2019/09/07 12:26:24 setuid sandbox: enabled 2019/09/07 12:26:24 namespace sandbox: enabled 2019/09/07 12:26:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/07 12:26:24 fault injection: enabled 2019/09/07 12:26:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/07 12:26:24 net packet injection: enabled 2019/09/07 12:26:24 net device setup: enabled 12:28:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x3ffffffffff, 0x101}) syzkaller login: [ 246.171618][T11753] IPVS: ftp: loaded support on port[0] = 21 [ 246.317930][T11753] chnl_net:caif_netlink_parms(): no params data found [ 246.372543][T11753] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.379741][T11753] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.388466][T11753] device bridge_slave_0 entered promiscuous mode [ 246.398758][T11753] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.405956][T11753] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.414562][T11753] device bridge_slave_1 entered promiscuous mode [ 246.447920][T11753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.460574][T11753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.493559][T11753] team0: Port device team_slave_0 added [ 246.502803][T11753] team0: Port device team_slave_1 added [ 246.696366][T11753] device hsr_slave_0 entered promiscuous mode [ 246.962754][T11753] device hsr_slave_1 entered promiscuous mode [ 247.142078][T11753] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.149303][T11753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.157088][T11753] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.164302][T11753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.241939][T11753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.262066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.273104][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.283971][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.296758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 247.319829][T11753] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.336332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.345884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.354802][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.361987][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.407835][T11753] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.418363][T11753] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.434560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.444226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.453118][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.460282][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.468706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.478671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.488458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.498161][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.507610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.517296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.526711][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.535735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.545245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.554276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.568387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.576938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.637301][T11753] 8021q: adding VLAN 0 to HW filter on device batadv0 12:28:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="880e9dae4b4c966aed653e2fbb55f0c2"}]}]}, 0x50}}, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) epoll_create1(0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) mmap(&(0x7f00009de000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x800000000024) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) [ 247.924448][T11765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.931854][T11765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.972733][T11765] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:28:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000100)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x34, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, r1, 0x2, 0x0, 0xd, 0x0, 0xec, 0x0, 0x200, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x2}, @md5sig={0x13, 0x12, "295c28006f92116dd02879d3027e2f5b"}]}}}}}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000340)={@dev={[], 0x9}, @dev, [{[], {0x8100, 0x4, 0x81, 0x1}}], {@canfd={0xd, {{0x2, 0xa3, 0x7, 0x5}, 0x26, 0x0, 0x0, 0x0, "512469fb444d41f5e5305c6ce6aa8109d776a37d6b48c2392151b8de0e1e00b0b5d3f376746594e158639641395e753a320b5f83d51728d473d3221187a2882b"}}}}, 0x0) 12:28:57 executing program 0: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64800f8ffffffffffff3bb44ff41553b7c8428b8e39808e0b61a0ac073d906da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8eabe67522e214774696b448d52a280a0392381ae9fa5f54f52e1a25a059f3d951d4a225a18fb44dd938e66075329ce3e7ea3ef8635752ce127793b8ae03b8b81256df3315161675a15c368324ff522e7610ffc6d757e15dd6fa28a8f303e142162383f22832b0a82982c9f25fd3c7cb1fa9b89fd66870a60831c335fe4ea2c16253e50c47fadf94e089f546a0f52c00000ab9fbc573fc45a930000000000000000000000000000a19a85d3db2391441c9982ca32bc7017a3713bbda37ebdc297fabbe6774d2f8c82a1b9d6a119e491bfadcb5c2cfe", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYRES16, @ANYRES16], 0x0, 0x171}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:28:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000180)="6a08da0b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x6, 0xa7}) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032b46ec4b52a4245f456142304a7821d1c6c8689f4ac12c50cc25534655ee7b237c7a5ba6dcc956757bf80f7146faaefba7f62928a83b54c10bd50c4ea9709367ee58afd37f6f9a0a92decda7d3e5dabe32ba34964ae3278f4c1c443f92eb36c74609cc828c5e225e412a93ffde44006284418dcd9bc1875e6f8c0810e8824591f3064f53560d549cc59f64f7771c5e006e116015eee9913669ccaabee5f0ce3dc19bad70307", 0x100b1, 0x0, 0x0, 0xfffffffffffffed2) 12:28:58 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x4, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_emit_ethernet(0x11, &(0x7f0000000000)={@broadcast, @random="71a8894ef211", [], {@llc_tr={0x11, {@llc={0x0, 0x0, "8e"}}}}}, 0x0) 12:28:58 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='nolazytime\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) read(r0, 0x0, 0x224) [ 249.756315][T11784] IPVS: ftp: loaded support on port[0] = 21 12:28:58 executing program 0: pipe(&(0x7f0000000140)) prctl$PR_MCE_KILL(0x21, 0x3, 0x2) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x14800, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="0e006f000100000086c54300cb31825f3e37635953a1b276116e4025c6ccf6fdd35c4e67d8acceba572719c4891dade58189bfc37e4308a8f51b258badc71d13813c6705a3d792168b0861db2e0ad0"], 0x4f) 12:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SECUREBITS(0x1b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000a80)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 249.987402][T11784] chnl_net:caif_netlink_parms(): no params data found [ 250.063269][T11784] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.070466][T11784] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.079377][T11784] device bridge_slave_0 entered promiscuous mode 12:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SECUREBITS(0x1b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000a80)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 250.108455][T11784] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.115852][T11784] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.124538][T11784] device bridge_slave_1 entered promiscuous mode [ 250.175720][T11784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.205769][T11784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SECUREBITS(0x1b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000a80)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_SECUREBITS(0x1b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000a80)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 250.243440][T11784] team0: Port device team_slave_0 added [ 250.266874][T11784] team0: Port device team_slave_1 added [ 250.368327][T11784] device hsr_slave_0 entered promiscuous mode [ 250.413091][T11784] device hsr_slave_1 entered promiscuous mode [ 250.562546][T11784] debugfs: Directory 'hsr0' with parent '/' already present! 12:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4100, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000000c0)=0x4000000080) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x200000000000042) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$setlease(r3, 0x400, 0x4) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f0000000100)={0x2, 0x8, [0x1, 0xfff]}) ioctl$FS_IOC_FSGETXATTR(r2, 0x41045508, 0x0) [ 250.606624][T11784] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.613880][T11784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.621543][T11784] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.628791][T11784] bridge0: port 1(bridge_slave_0) entered forwarding state 12:28:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x40, 0x4a000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x1, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x400000000000010, 0x6272ebb03d8dd7ab, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f0000000200), 0x2b2) 12:28:59 executing program 0: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xe452c4adeb83e122, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x8, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000000c0)=0x100000001) [ 250.820259][T11784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.842438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.853172][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.863151][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.895470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 250.925937][T11784] 8021q: adding VLAN 0 to HW filter on device team0 12:29:00 executing program 0: r0 = memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000000000846000000000000000000000005125afcca1311f7313a9137884000000"], 0x24}}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) [ 250.957976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.968124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.977036][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.984222][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.047361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.057373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.066312][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.073639][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.082054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.091960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.101787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.111423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.125789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.134966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.144900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.170971][T11784] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.181876][T11784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 12:29:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001f00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="15", 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000084000000070000007f000001000000001800000000000000060000000500001a00002222c6da09160300000000000094ad380b7317c3b77daf4320c2ee0530bb0ffefdb0340e236898590d1faa5a8c558b4b23fef61209002000000000000eb04926859171f74c1c5439e063765dd0c147ca6d6b732bb4"], 0x30}], 0x1, 0x0) timerfd_create(0x0, 0x0) [ 251.212208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.221304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.230857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.271361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.286797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.341130][T11784] 8021q: adding VLAN 0 to HW filter on device batadv0 12:29:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001f00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="15", 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000084000000070000007f000001000000001800000000000000060000000500001a00002222c6da09160300000000000094ad380b7317c3b77daf4320c2ee0530bb0ffefdb0340e236898590d1faa5a8c558b4b23fef61209002000000000000eb04926859171f74c1c5439e063765dd0c147ca6d6b732bb4"], 0x30}], 0x1, 0x0) timerfd_create(0x0, 0x0) 12:29:01 executing program 1: unshare(0x600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @local}, 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r6, r7, &(0x7f00000001c0), 0x80000001) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0xa800000000000, 0x400, 0xcc, 0x8, 0xffffffffffffffff, 0xfffffffffffffffa, [], r5, r7, 0x2, 0x1}, 0x3c) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r2}) r8 = socket(0x10, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r8, r9, &(0x7f00000001c0), 0x80000001) write$P9_RLCREATE(r9, &(0x7f0000000240)={0x18, 0xf, 0x1, {{0x0, 0x0, 0x5}, 0x4}}, 0x18) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) 12:29:01 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/91, &(0x7f0000000080)=0x5b) r2 = accept4(r0, &(0x7f0000001640), &(0x7f00000016c0)=0x80, 0x800) connect$rds(r2, &(0x7f0000001700)={0x2, 0x4e20, @remote}, 0x10) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'dummy0\x00', 0x0}) sendmmsg(r3, &(0x7f0000002000)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}, {{&(0x7f0000000cc0)=@isdn={0x22, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000d40)="de57e32356e5377cbe70f85ef06db282fffe98b2cb284da9a8e4fbbfcd848f8a997d5c25d90a8f0813b88702f1babbc3ba1e6d11eb0ca5cbf0694b1dd138666f", 0x40}, {&(0x7f0000002340)="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", 0x589}], 0x2}}], 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r5, r6, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000200)={r7, 0x4}, &(0x7f0000000240)=0x8) [ 252.017031][T11838] IPVS: length: 91 != 8 12:29:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @gre_common_policy=[@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_TTL={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x5c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000040)) [ 252.203019][T11847] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 12:29:01 executing program 1: socketpair$unix(0x1, 0xfdf889f14039bfa8, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) r3 = fcntl$dupfd(r0, 0x203, r2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x30, r4, 0x200, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x100000001, 0x40, 0x2, 0x61e86f66}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x490dbfc09425560e}, 0x8000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x84000, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r8, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) sched_setaffinity(r8, 0x8, &(0x7f0000000080)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x7) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 252.254758][T11847] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 12:29:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = dup3(r0, r1, 0x80000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000000)={0x1cad4c475d109e84, 0x80000001}) r3 = fsopen(&(0x7f0000000140)='muucue\x00\x18\x90\x82\x031\x932\xf2\xb3L\xb9\xde|B\x94\xcf\xa7\xf2\xc5\x8c\xf1\xdc\x00J\x9dwEI\xd3\xc2\x15\xa3\xdc5Y\x900\x8dR4\xeb\xd3\xfd\xc9bYx\xb1\xd9\xe5$FP\x18|-hU\xe5eD\xfe\x95:1:YS\x0f\xb9\xf1P\xc1\x1d\xdc\v\xadrL[\x97tL\x92*>\xe1\x9f\xf3s\xff1\xb0\v\x88f\x11\x17\xff\xda\xe1\x1a\xe1\xb1x~d\xbaS\xa9\x03\xcf\xbd\xb1Y\xa7,\xbd-<\x94\xaa\xefs\xa4\x19\x8f\xdc\x0fD\xbc\xa6\xd1\x9e\xa4\x10\xa6#\xa9\xc50\x83\xd9\x89\xe1\x81\xfb1\xfa\xdfcHL\xc0\xe6\x13\xb4\xcf\xb8kJ\xa7\xc5Ab\xb6\xfa\x00'/190, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f00000003c0)='vmnet1\xda\x00', &(0x7f0000000280)='9\x94\x82t\x82\xe3b\x9d!:\xbe\xf4\x1e\xaf\xff.\xac\x8b0\x06{p\xfc\x8flM3H\xfcH\xd2%\xcd\xbc\x95\xbe0+\xa7{\x03\xb7\x99\x03\xcb\tR\xb7\x1c\xf9\xe0\x04\xfdH\xbd\x98\x02\x8a`\xd8m\f\xc9;\xa0\xa04\x91&,\xf8\x1b\xc9\xbb\xe2i\xa8\xf0|\xeajBZ\x99\xb0\x85\xf5\x1d\xac\n\xa7\x8bZW\xb4]\xa0\x8d\x89\x01[\xc3]\x9f\x19\xd1\x1b\x1e\x19\xef\x8d\xc2\xf2\xc0\x84\x85\xba\xdbw\xcf\x15\x95\xb5v\xa5\xf5\xba\x88H\xdb)\xbf\xf8\xc2\xb8\x9e{.\xab)\xca\xce\x11\x83\x87\xf4\xa1;\xdb\xee\xe5m\xa8\xebd+_\xa0\xa9{\x8fX\x05\x97O\xf5\x01\xed\x114\xc2\xd9\xb2-\xcb^ Fa\xfbC\x9b\x15\b\xf6\xd2\xf9\x1a\x8az\xbb\xc8p\"\xc2\x9c\xffj\xff\x94\r\xf5\f\xc0\'\xaa\\\xd4iuR\xa7\xb1\xe7\x83Ko\xec\x81`|\x16ah\xe6\xe9(A\x8a\xe3\xb0\xd9,!O\x1d\x9b\r\x91E\xde\x8c.\xc6\x0e\xe0H\xa1\xa1E?\xd2]\xc0I\x04)\x1d\xcf\x18\x9b\x82\'\xdbm=', 0x0) [ 252.455669][T11855] device nr0 entered promiscuous mode [ 252.663226][T11860] device nr0 entered promiscuous mode 12:29:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='em1]cgroupselinuxppp0&\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) timerfd_gettime(r2, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:29:01 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) unshare(0x20400) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socket$nl_crypto(0x10, 0x3, 0x15) sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000000)={0x2}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file1\x00'}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) ioctl$VFIO_SET_IOMMU(r3, 0x3b66, 0x5) 12:29:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0, 0x0}, &(0x7f0000001180)=0xc) r2 = getgid() getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)=0x0) getresgid(&(0x7f0000001280), &(0x7f00000012c0)=0x0, &(0x7f0000001300)) r5 = getegid() setgroups(0x7, &(0x7f0000001340)=[r1, r2, 0xffffffffffffffff, 0xee01, r3, r4, r5]) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x169, &(0x7f0000000080)=[{&(0x7f00000000c0)="230000004a0081aee4050c00000f00000a8bc36f7d79ce3263dac37b7403c609000000", 0xfec2}], 0x1}, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000100)={0x0, 0x7f, 0x1000, "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"}, 0x1008) recvmsg$kcm(r0, &(0x7f0000010340)={0x0, 0x230, 0x0}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto$inet(r9, &(0x7f0000000040)="eb42247964c179cf5f6a7051ad12d3e1ca05039398c9d2b70aacfc078503d82cb98bc662488cc0ba", 0x28, 0x20000080, 0x0, 0x0) 12:29:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @local}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)=r4) 12:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) ioctl$RTC_EPOCH_SET(r14, 0x4008700e, 0x1) 12:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) ioctl$RTC_EPOCH_SET(r14, 0x4008700e, 0x1) [ 253.224599][T11880] encrypted_key: insufficient parameters specified [ 253.253174][T11878] device lo entered promiscuous mode 12:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) ioctl$RTC_EPOCH_SET(r14, 0x4008700e, 0x1) [ 253.308317][T11884] encrypted_key: insufficient parameters specified [ 253.332688][T11877] device lo left promiscuous mode [ 253.405688][T11886] device lo entered promiscuous mode [ 253.415982][T11889] encrypted_key: insufficient parameters specified 12:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) ioctl$RTC_EPOCH_SET(r14, 0x4008700e, 0x1) [ 253.492226][T11877] device lo left promiscuous mode 12:29:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @local}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)=r4) 12:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) [ 253.527192][T11893] encrypted_key: insufficient parameters specified [ 253.672309][T11898] device lo entered promiscuous mode [ 253.678902][T11900] encrypted_key: insufficient parameters specified 12:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) [ 253.760328][T11897] device lo left promiscuous mode 12:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') [ 253.790539][T11904] encrypted_key: insufficient parameters specified 12:29:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @local}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)=r4) [ 253.930149][T11911] encrypted_key: insufficient parameters specified [ 253.941140][T11909] device lo entered promiscuous mode 12:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) socket(0x10, 0x3, 0x0) [ 254.023532][T11908] device lo left promiscuous mode 12:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) socket(0x10, 0x3, 0x0) 12:29:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @local}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)=r4) [ 254.066916][T11915] encrypted_key: insufficient parameters specified 12:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) socket(0x10, 0x3, 0x0) [ 254.205634][T11922] device lo entered promiscuous mode [ 254.214393][T11921] encrypted_key: insufficient parameters specified [ 254.291318][T11926] encrypted_key: insufficient parameters specified 12:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) 12:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 254.422687][T11919] device lo left promiscuous mode [ 254.428543][T11930] encrypted_key: insufficient parameters specified 12:29:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @local}, 0x10) 12:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 254.576195][T11935] encrypted_key: insufficient parameters specified [ 254.638529][T11937] device lo entered promiscuous mode 12:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 254.693041][T11941] encrypted_key: insufficient parameters specified 12:29:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000240)={r11, 0x100000001}, 0x8) [ 254.806200][T11945] encrypted_key: insufficient parameters specified [ 254.832193][T11936] device lo left promiscuous mode 12:29:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x14) [ 254.970064][T11949] encrypted_key: insufficient parameters specified 12:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000480)={r10, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) 12:29:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 255.202807][T11957] encrypted_key: insufficient parameters specified 12:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000480)={r10, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) 12:29:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) 12:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) [ 255.427720][T11963] encrypted_key: insufficient parameters specified [ 255.528302][T11968] encrypted_key: insufficient parameters specified 12:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) 12:29:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 255.654798][T11972] encrypted_key: insufficient parameters specified 12:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) socket$inet6_sctp(0xa, 0x5, 0x84) 12:29:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) socket(0x100000000011, 0x2, 0x0) [ 255.820293][T11979] encrypted_key: insufficient parameters specified [ 255.898510][T11980] IPVS: ftp: loaded support on port[0] = 21 12:29:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) socket$inet6_sctp(0xa, 0x5, 0x84) [ 256.106269][T11989] encrypted_key: insufficient parameters specified 12:29:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) [ 256.166289][T11980] chnl_net:caif_netlink_parms(): no params data found [ 256.273281][T11994] encrypted_key: insufficient parameters specified [ 256.309213][T11980] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.316572][T11980] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.325209][T11980] device bridge_slave_0 entered promiscuous mode [ 256.336388][T11980] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.343672][T11980] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.352548][T11980] device bridge_slave_1 entered promiscuous mode 12:29:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) [ 256.397146][T11980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.409650][T11980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.461549][T11980] team0: Port device team_slave_0 added [ 256.471440][T11980] team0: Port device team_slave_1 added [ 256.572899][T12002] encrypted_key: insufficient parameters specified [ 256.596657][T11980] device hsr_slave_0 entered promiscuous mode [ 256.632685][T11980] device hsr_slave_1 entered promiscuous mode [ 256.781840][T11980] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.835981][T11980] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.843249][T11980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.851017][T11980] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.858268][T11980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.984945][T11980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.004673][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.016236][T11825] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.026180][T11825] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.036876][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.059170][T11980] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.077839][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.086916][T11825] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.094140][T11825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.138417][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.147769][T11825] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.155022][T11825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.164990][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.175030][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.187280][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.207198][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.217028][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.238682][T11980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.251178][T11980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.261911][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.270921][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.306689][T11980] 8021q: adding VLAN 0 to HW filter on device batadv0 12:29:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) 12:29:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000200)={0x0, 0x0, "8f86ea00852a749772f8e4d1894ff309060805f2ef50aee57854b9c9a2a67613", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) 12:29:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) [ 257.417741][T12010] encrypted_key: insufficient parameters specified [ 257.533854][T12016] encrypted_key: insufficient parameters specified [ 257.548255][T12018] encrypted_key: insufficient parameters specified 12:29:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) 12:29:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20, 0x101002) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) 12:29:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 257.744636][T12026] encrypted_key: insufficient parameters specified [ 257.760719][T12029] encrypted_key: insufficient parameters specified 12:29:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x3f}, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) 12:29:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 257.939573][T12035] encrypted_key: insufficient parameters specified 12:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 257.979997][T12041] encrypted_key: insufficient parameters specified 12:29:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) [ 258.073540][T12047] encrypted_key: insufficient parameters specified 12:29:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) 12:29:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) 12:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31, r0}, 0x68) [ 258.337287][T12057] encrypted_key: insufficient parameters specified [ 258.375600][T12063] encrypted_key: insufficient parameters specified 12:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:07 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)="4042e51ee9eb1a944f24eb5975e170e2efd2154d2093493eef2d431b3e3fe1cc98c1ab8e179742e1eac58a410c8ac3cc6b", 0x31}, 0x68) 12:29:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) 12:29:07 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) [ 258.603277][T12072] encrypted_key: insufficient parameters specified [ 258.623324][T12076] encrypted_key: insufficient parameters specified 12:29:07 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 12:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) socket$kcm(0x29, 0x5, 0x0) [ 258.776252][T12085] encrypted_key: insufficient parameters specified 12:29:07 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 12:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:08 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) [ 258.921380][T12093] encrypted_key: insufficient parameters specified [ 258.958729][T12096] encrypted_key: insufficient parameters specified 12:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) inotify_init1(0x0) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 259.116566][T12105] encrypted_key: insufficient parameters specified 12:29:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 259.181563][T12109] encrypted_key: insufficient parameters specified 12:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 259.277581][T12115] encrypted_key: insufficient parameters specified [ 259.308388][T12116] encrypted_key: insufficient parameters specified 12:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 259.396605][T12122] encrypted_key: insufficient parameters specified 12:29:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 259.563608][T12132] encrypted_key: insufficient parameters specified [ 259.570783][T12130] encrypted_key: insufficient parameters specified [ 259.591349][T12127] encrypted_key: insufficient parameters specified 12:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 12:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 259.779043][T12141] encrypted_key: insufficient parameters specified [ 259.812440][T12142] encrypted_key: insufficient parameters specified 12:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 259.837489][T12146] encrypted_key: insufficient parameters specified 12:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 259.930829][T12152] encrypted_key: insufficient parameters specified 12:29:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 260.010292][T12156] encrypted_key: insufficient parameters specified 12:29:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) 12:29:09 executing program 1 (fault-call:0 fault-nth:0): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) [ 260.103981][T12161] encrypted_key: insufficient parameters specified [ 260.135579][T12164] encrypted_key: insufficient parameters specified 12:29:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200), 0x4) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='\x00\x02\x00\xe5\xd7\x8f\x8f\x00/\x83\x93\v\xed\xd4od\xfd\\P\xa9\x00@\xd5\xb9\xe1\x8a\xb7\xcb\x05\xdb') sendfile(r2, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$kcm(0x29, 0x5, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000064d833d9b99be686f5cf9eefa6ca0275936c0c4549df6e053cef35ae5068ef9c5636185242e4ae546042079cc8308ffe3886ec3c0f0c880c3ca9173f67ad4e37d984d4a2b5ad99b4de783a59756aae8279d41cc15e60e7f60ddbac005bf37eb3fd923cf5a4b34e4d9d3175d54f289a507447c4a6ae3efb2f9d141dc1d4602d2fe13dbe54473653e577db90ed72be94", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000000480)={r12, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000240)={r12, 0x100000001}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsconfig$FSCONFIG_SET_FD(r7, 0x5, &(0x7f0000000080)='syz', 0x0, r8) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) 12:29:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 260.256772][T12173] encrypted_key: insufficient parameters specified 12:29:09 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000bff000/0x400000)=nil, 0x0}, 0x68) r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) [ 260.396355][T12179] encrypted_key: insufficient parameters specified 12:29:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xaf, 0x40) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) syz_emit_ethernet(0x3, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1, @ANYRES16=r2], 0x0) 12:29:09 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2e) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 260.567784][T12190] device nr0 entered promiscuous mode 12:29:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) [ 260.784034][T12198] encrypted_key: insufficient parameters specified 12:29:09 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x200000) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x3f, 0x0, 0x0, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x6, 0x4) 12:29:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 260.958675][T12205] device nr0 entered promiscuous mode 12:29:10 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000000)=""/102) [ 261.074987][T12212] encrypted_key: insufficient parameters specified 12:29:10 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) 12:29:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x7f259e8addf76478) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r3, 0xb, 0x1, 0xb71, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl$RTC_UIE_ON(r1, 0x7003) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="011000001d4d8d01006574683a6c6f00000003000000000000000000000019090cdb020af4950d0862d64cf0dbee19f3559a59ca7892231f187c"], 0x24}}, 0x0) 12:29:10 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x9, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) set_thread_area(&(0x7f0000000040)={0x200, 0x20000800, 0xffffffffffffe7ff, 0x6, 0x3, 0x7, 0x4, 0x100000000, 0x0, 0x1f}) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) openat$cgroup_type(r3, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000380)=""/254) socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$EVIOCRMFF(r6, 0x40044581, &(0x7f0000000000)) [ 261.325986][T12225] encrypted_key: insufficient parameters specified 12:29:10 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000380)) 12:29:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x282, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x0, 0x2, 0xf16, 0xfffffffffffffffb}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x14000) write$tun(r2, &(0x7f0000000140)={@void, @val={0x1, 0x0, 0x8, 0x100000001, 0x3}, @ipx={0xffff, 0x27, 0x100000001, 0x14, {@broadcast, @random="0dc8486cb086", 0x2000000000000}, {@random=0x3, @current, 0xffffffffffff0000}, "f7a3ed81b0e4a734ef"}}, 0x31) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r3, &(0x7f00000001c0), 0x80000001) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r3, 0x28}, 0x10) 12:29:10 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xe, 0x100000) dup3(r0, r1, 0x100000) [ 261.714591][T12245] encrypted_key: insufficient parameters specified 12:29:10 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff6000/0x9000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x41) 12:29:10 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') shutdown(r0, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) 12:29:10 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffa, 0x40ac1) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000004800)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0xc, 0x13, @l2={'ib', 0x3a, 'eql\x00'}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x30000040}, 0x14000000) ioctl(r0, 0x8cbe, &(0x7f0000000040)="910a80d53952a18407b71deaa2d7e60ffb842cfff028714f916ac0367ced6f8cf186a801959b9a98f71b7311d0c360bd8c08309ae6f226434e25") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window, @sack_perm], 0x20000391) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.967152][T12263] encrypted_key: insufficient parameters specified 12:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 12:29:11 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) [ 262.069705][T12269] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 262.131018][T12274] encrypted_key: insufficient parameters specified 12:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 12:29:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x21) [ 262.378398][T12284] encrypted_key: insufficient parameters specified 12:29:11 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0x2, 0x80000001) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x5d47, 0xca, 0xfff, 0x1, 0x88, 0x0, 0x10001}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x14b00, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000480)={r6, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r6, 0x6, 0x8}, 0x8) sendfile(r0, r2, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000400)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0x100, @mcast1}, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @broadcast}, 0x2}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e24, @rand_addr=0xffff}], 0x88) socketpair(0xd, 0x80000, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r10, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x81004a22}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r10, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x30008000}, 0x4008880) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000003c0)={r11, 0x84, &(0x7f0000000580)=[@in6={0xa, 0x4e21, 0xbbf, @remote, 0x8000}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x200, @remote, 0xe28}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x6f21, @rand_addr="f3d0c58338bbb881f0575193ae91e1a0", 0x8ecf}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000640)=0x10) r12 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x101000) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) ioctl$KDGKBSENT(r14, 0x4b48, &(0x7f0000000240)={0x2, 0x8, 0xfffffffffffff000}) ioctl$HIDIOCSFEATURE(r12, 0xc0404806, &(0x7f0000000280)="5e2d4cbbc65c51bc3e033110edb176b2ae3a03f8cc689c1aacfa8f44c3fc2fe049d080856039bd38a3575ce7d646eb671e42ffaa7caeca504a3b07a75aee3a9249d55b8f5c612c417eaed9f520cd8b90512a060d3caf8d4d3a0f6b6ab042c68ce019c474869a871e07569bbc813e02efe3c0370441089f042e3c23303c8825b965d27756f2876f49991d000f8b6ddc5b8c54f4a1dce1e27a5311b3543318350ee8edcbd23df374d33681c3d9cd2344d3ed2fd64d13593ddcba28b09a7475b5dcae2b030f747b3966e244f929e856307767d3e5056888316f3628d864896fb2e4a7d00368fa900aa6cd3a377f83e935765aa196e75c42662dedc684e42b") 12:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 12:29:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0xc0010015}]}) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) ioctl$KDENABIO(r4, 0x4b36) 12:29:11 executing program 1: write$hidraw(0xffffffffffffffff, &(0x7f0000000180)="9eb93240a297ae7ebbad1bc604840c8f68e3bdf036bf6f4270fc6ce1b06b067433a7f147593833c6de438829c63ceeed69db92eaff0864d38bffef3f32a371f2ae52532e0baf619b3f7dfa56d05f6343140ea6b2dd1440ac658571b5210807138fa0c734374047efadcf7084a13dc55cd6c5a2d27a", 0x75) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000000c0)={0x54, 0x9, 0x1, {0x0, 0x39}, {0x6, 0x6}, @rumble={0x7ff, 0x80000}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x15, 0x1, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) [ 262.664996][T12296] encrypted_key: insufficient parameters specified 12:29:11 executing program 2: syz_emit_ethernet(0x22c, &(0x7f0000000980)={@random="395d3fd49a29", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x16, 0x0, 0x0, @multicast2}}}}}, &(0x7f0000000180)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2800) 12:29:11 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$pptp(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x2, {0x1, @local}}, 0x1e) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @rand_addr=0x2}, 0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x386}, 0x28, 0x1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) close(r0) 12:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:12 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) write$P9_RUNLINKAT(r3, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xacfa5c9c68b02800, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:29:12 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="5500000019007f7000fe01b2a4a280930a60000000a8430291000000390009002300fbff080000000d0005000be9ffffffffc68b65082314e9009b84e7b1df136ef75af90800"/85, 0x55}], 0x1}, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)=0x1) [ 263.072757][T12322] encrypted_key: insufficient parameters specified 12:29:12 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0}, 0x68) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000000)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="d9e466b9800000c00f326635000100000f30f30fbc10f266d94273832a000fc7bcf23c0f300fc71b0fc76c0d0f35", 0x2e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000000180)) 12:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r1, &(0x7f00000000c0)="ce181c06effae3b7fa096bc65d323f4961751cb9a8d5f9dbb907c8e78fa91865978aee615b0e305efdb89367e6ebe27e1ffc17740eb93ba37668a6f49b946922cd2d2ee47c3a5adef0089588f40bb944b48771b7e53e689754af04b2e5b2831dbc373984", &(0x7f0000000140)=""/38}, 0x18) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc94daffc393672e5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup2(r3, 0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000001c0)=0x5, 0x4) [ 263.274373][T12336] encrypted_key: insufficient parameters specified 12:29:12 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:12 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000e30000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0}, 0x68) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000e36a1432431d73cfb482b927aa7766fde0d1991c0ab0cd201c40b69f0093b7f2b60c4bc597f3f78f62053af7e715c53e0c7a50695fd222b14aa428"], 0x90ad) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0xc880, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x900, 0x11) ioctl$FICLONE(r0, 0x40049409, r2) [ 263.454501][T12346] encrypted_key: insufficient parameters specified 12:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 263.553151][T12353] encrypted_key: insufficient parameters specified 12:29:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x250040, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0x8, 0xfa6}) r2 = getpid() r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) sendmmsg$alg(r4, &(0x7f0000001d80)=[{0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000180)="bc2c28a0414ed30011f376d70b8ef0f43d9a1ac86dd9515b4591cdc74dfdc672f67d8f39684b59ceba4d243feb0f86a6c035348b99cce82d7aa167bd0c6008ebe7c9a9f42ce0d03b6c7841997c7b5423e1449595761d37c31bc81b5ca83ac12278a196cad1c401a91394f4a4eba2de6e4156ed4e6a1a70512b46ca7cefcee453db4549cbe78b18d466ef94bd9b75c85465f44ae56a003d727afee094dd942ba7fa929a563ec94a09150bb601ce83153079a755d72b4605", 0xb7}, {&(0x7f0000000280)="1d7373fcf6daf39ea0c9c06b258e8112b7824af5c0e6fa68626744d7370c8ded2ff85b2051e503b9b4b9936d8580d339962ab9e6926e6f1fa858ee77aeddc996c8ed2dbeab266341", 0x48}, {&(0x7f0000000100)="5b09f07cb02728d32ef0a9cf3eb6", 0xe}, {&(0x7f0000000300)="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", 0x1000}], 0x4, &(0x7f0000001340)=[@assoc={0x18, 0x117, 0x4, 0x4f85f83d}, @op={0x18}, @iv={0x110, 0x117, 0x2, 0xf5, "22c5ab0fdbe56fbb3639e82574cb62200cd926694d0f79b76faf08726ff2184656fe294928af0923c88e246df781fa718913e2a23d0f5125de000d7a8c5f4b13f1434c949e00b93d6939ddfc9e8f1f2dfde0536846b5ac1971ec97d743a10b720bed547506d4b5497f5ead87419891628ba4525b846832e9adaac3eed85794c8c5a0eeb5c9ef7deee15097a8554f1de099d6480f99b6995002025921ef45324b1e3ffac8190eb4acfadcd04352b9b1c8965b72226e18299b6b662a5dc227ab804043a9a52f82719863db618f4703dcc5fea9e534848d1a88f40a7027d41e119ad825e2e16a820efd4e05bb684b1788ddbdf4f45635"}, @op={0x18}, @iv={0x20, 0x117, 0x2, 0xb, "e42b4604dedc5bdbe62edc"}, @iv={0xe0, 0x117, 0x2, 0xc5, "c0e51b7f1626e0eca3cd023c1efa3b49587764f98ce1ef0587c80d912b6abf3bb21ded159848595316637552c21068a3c3b9fbfbe133617a92e0ae0c07944790f76134c14abecbd501bbc2d78f3c230ae08cbd4bd936f9f97a4aa7b62d6d1e00e9090fc9c9b20181656207a5e8102fd6d1c0467c78925e5f30d5e0777c85a27bc6160ef9df686124e5558334850511dedc10ea4c9e1a55927372dea0ca57d595a63f34c93d94f97d720e3b2fc753acb9208a7fbf3eb7b34d24fd63ace3eaecc9e316afd92a"}, @iv={0x108, 0x117, 0x2, 0xee, "948d2275564dc912602643dd5a3549ae328a49a25e272a39ca407426a9a32f1bb2de68987e50b34e237b05e93383cdd6d047d1555ac9248bd6280b6921ec439c878e94e90553549fbb3492513520c5da4671d64abc2571e15bb31c479a50591d47588a000ee2dd3639e74460deefff0c4f41cd349428d955705233f22a261c8c8e00fe7b790a642d152e575787f5cea6ba7177f810786297d543adca25009f4609f402176535df8df3015065c7f3fb29306f86d0330c7d2758cb31cf8f5a359b6e82fabe7889002edb1229003d2bfd00259f93ed6d6302af6efb3de72cf2839c47208b508c622e1837b2b23fb792"}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}], 0x390, 0x40000}, {0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001700)="e71157a6d8c42178df757918d6eadd127b04c5eef61e617d07dcb3a345e265cbdb4ca5b8491a7efc8c9365a46b492a678a63754e940608d5449c44a6a63ceff9e23dbb8427e7b382a84cacca91731ef926f8c566e29b", 0x56}, {&(0x7f0000001780)="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", 0xfa}], 0x2, &(0x7f00000018c0), 0x0, 0x40040d0}, {0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001900)="ca87d5b20457f37f6617877493f7989c98e4a108eed529ba186ea554aaf78422a8167c3dd2699e76899a806cbf9f663aa58a07fc5e342e3ecc8b59a582e38e444228e34a", 0x44}, {&(0x7f0000001980)="642c1d6e2b81d78a04324e8099179410605ba979ef41f4d8ad2e96535ada5570baf121931445f139207d63c97a98070cb7ed2f26e7675b698dafbc7032e0879b8c284226e8f66c17be6cf5f2e9063ced9e38561872ac436feee243dee82a014d48e4a478df67bec0d45d5dc4085445ed9728fdb10530afe9dadb625bd24db3640c863bce6d33f7987ba57ddae094f808d19385a20bf37d5b325e7407b02024c7920f59657e93f913662fa8212264fe6cff6d6f83ddd7d5eb43b7", 0xba}, {&(0x7f0000001a40)="45346b3daedac0c8c228f80b262f53b0fea9103c99e5131308f99b04e6c34c2c6c6424bdc02044e9f1ef9d2a5f980f5f7a8eeec65d3c1c29b86c6af8aec3842ef5249b11da6e2353357cffe38eab89dc165d9707ab2c8abc20ed53bdc8d3a4d7721e5d5b89aa6b3ef196c61ee39a14622f2c5334125176118e3cfa3c", 0x7c}, {&(0x7f0000001ac0)="f8558334dddc0060d455e5c34bff23791ec7d3d25d47377c6222a1821ee57b0c791789615e31e4372f5b5a64b6ff6ee9a0300a9efd8ac5f83ff36aaf959cd97a530aa705088eb80d8578efb7ebd9964ad1f57744d2efc2671584511d847a8c6cb09853a36ce9b6cb1d87e5366ea1c0cfd5f1ece2143fbdf193e431bb02a93c3eee86fcf88e9e489ff59bb5b12800f7f67e7e4f0b3810dd268a6eba312ec57b73be56a1245e2cf398dadd3058bde33e29e27e23852c7152a7d96c45e790f599ebb625a1363dd15b9f78fc253a231eaf04f4ab3cb314549b54", 0xd8}, {&(0x7f0000001bc0)="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", 0xfb}], 0x5, &(0x7f0000001d40)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3f}], 0x30, 0x40000}], 0x4, 0x800) ptrace$peekuser(0x3, r2, 0x60) [ 263.689584][T12360] encrypted_key: insufficient parameters specified [ 263.707074][T12362] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 263.720714][T12362] device 0 entered promiscuous mode 12:29:12 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 263.753582][T12362] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 263.767275][T12362] device 1 entered promiscuous mode 12:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:12 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0xfe6c}, 0x68) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) 12:29:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) r2 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="6b83736773e9c50eea53eb2d61b6f9ef48d4d8e1952f697a2c692313d15ea9968ff43bf39789f55aa42e7c8a216790fe2bee4ba49179cdfe04baf50586e68cfd4ee5", 0x42, r1) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="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", 0xff, 0xfffffffffffffffc) r4 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="b7e70b733f467dd7aa4e08bde2135ae32b08e34b077d28e7a8a827a331405c90d43a199ac4a216ad1d9a8e33766b04fb025fe302a4bbd6bba732021c44f2739b52868fa407ddca9be6d7", 0x4a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r2, r3, r4}, &(0x7f00000004c0)=""/127, 0x7f, &(0x7f0000000640)={&(0x7f0000000540)={'sha512_mb\x00'}, &(0x7f0000000580)="fa1da6f9dae3bdcc8a02d8e421035c0d139ed88cc3864cf9fe88a223321dd5e40c71819c2265b2cc8a7d8dbbeea75d89a6cfb3b534cc5197252f814fe1339f165e193e7168c61eff8a608825fec1d85a840cb0060f27379b3db33be4e10522c994030fe594a6109052db627a411d135c9c13cc32e30c4f74f7282bfd91030159d1c4169fc439c2fb4327f0c49069850d32a5676f6df613408092673aa0b9404bb6516deb57be8cb01d74ec781610889537361fb9713b37244dee8b", 0xbb}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000080)={0xd, 0x7, 0x1, {{}, 0x6}}, 0xd) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, 0x0) [ 263.979453][T12377] encrypted_key: insufficient parameters specified 12:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:13 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x101420) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x401, 0x3f, 0x7, 0x4, 0xee, 0x7fffffff, 0x2, 0xfffffffffffff55b, 0x3ff, 0x2}, 0xb) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x0) r1 = dup(r0) r2 = signalfd(r1, &(0x7f00000000c0)={0x400}, 0x8) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getpeername$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) r4 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7, 0x200000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f00000001c0)={{0xe6a, 0x4}, 'port0\x00', 0x61, 0x1000, 0x100000001, 0x3, 0xc4a3, 0x2f400, 0x5, 0x0, 0x2, 0x183e4d40}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0x5, 0x4) r5 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x8, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) [ 264.270957][T12385] encrypted_key: insufficient parameters specified sendmmsg(r4, &(0x7f0000006500)=[{{&(0x7f0000000400)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x3, 0x7, "db6b9815f8f46823dddb074679d12865dcaceb009ac442692ec41649a8b05f8a993d894c19e4b8efe14afc13857f4d90ad081165f11fcfd950409e92642f9a"}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)="ca86d6b7154a618288c9fbc8f3234eda3aa3baae128c6cc1e6c63d5687b3e61dd42fd155dadd294be0ada15af9b23da71bd1c1a51cd8e51269c19a6a2af16af944d50a19efda41836efe8ca989b3cea0879df24ecece9e0b6a4a3c21df60b016c391faa85b461c4812f10a6406ae76841bab4ecbb1af5b856a195922ba12885dd9cc11", 0x83}, {&(0x7f0000000540)="90e6d2fd1fbc4ce386fc3569ab7479a7e0fb4e0a168df9576787f4f70831258088be338ea868a9c8aa5c3dbf5159c24703aafca3170c40f496855f7a56b5d680b0e2d1f35fd2a9d40b613c72fbd2239fb85b4680900bdd6594861687bb1e24fa73add4323e", 0x65}, {&(0x7f00000005c0)="ecf8694198d2117c26c8776646e5823eeea1dba7a4c4d1302b2f0f96b99e9953586a39d566ec03dda815410222c66ec5e3192589c1d727114794be9d0e354f4bf3cb51eedf29", 0x46}], 0x3, &(0x7f0000000680)=[{0x98, 0x101, 0x7fff, "49ecbbf272c55b3f563dccd00f6b1ea4131bb54ce9bb7cec29c635e287304d83c4681405f5b6a7d85b35a8e23390366b93691b2640a08bceb0347c940770bd61fb028cec7d5f1c783a240c8e8ee2853921fb86662c755364ebe9a1b94005a0c97afaee61b643bd34b14aaedd4e831af04c51025f3c321ef306dd7c371b9d08c57e377bd47e"}, {0x68, 0x111, 0x9, "b36f027f28dadf9e86b02e55ba9a669a26a1cd26829cddf219309823e38bd1a6678e599f4fbdc23ac4513bbde940bfb8dd4a80ca7f0c6f66eb6e7b81f18251d904b263ad9bc344088a21c1762f5fb0b3a68e52df8a94"}, {0x50, 0x10e, 0x9, "2162c04ed0e0d882c6253196f0ded66d2dbac346b7e7eea0f8e0e2e7e97cfc0f202a2395d34684adad992a4f9b9542d5b95d7c37d5b3b644e04d"}, {0x108, 0x114, 0x51b, "fe5f0f1cc6b762618c4570926607ed42e6c8637123afd932637ed4e79e563ffa87a22b8e05d363ed9f29fb3d0ad52a02fdee9fb74141ddf7ee974999facc0080de1411fac5a0df7dc34b936d4a712d3d83f9b4530052c6ebd4762e93003e97f8adf3b21900237123a8f3d49265fad8ff5bd294b552ef03120e9f48ad21d1a6f47f1287ffaad782d9d78d0ee25d824c6ba36d19e619270011119f9183747caf87722c62110651fca78fda33138f6cb7a3da34f5cdd76cd1ab86ca2d0b3bd114a6e6a4cac323a0811eec5e1cd66e23031e34f10d1129003176a87fa9e18cbe1d2ed42336cf83c39121c1e0505553a569ff224701f1"}, {0x90, 0x117, 0x7, "d7d67db3a6302e36a6edc324a698689488ca2a4eab02e717a5428ba284161464881549786fae5bbc8f5e7c5039c75a63b17f50c56efc9e71f10700badf4827c651172bc423813e728f60bc56ab4e8fb073d9db14bcf42e55d74a102c66b9aeeafdfceeb775485a711028e7d7021a11605b1032d2ff41a7e3a8"}], 0x2e8}}, {{&(0x7f0000000980)=@tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x1}, 0x2}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000a00)="f27226298f6d1e8fa03f7180ea5002b62fc58f491b65011307e72604cfacb619a7b01691595bed6f0b3d54098a", 0x2d}, {&(0x7f0000000a40)="06f84d53f0b0a719c32ed67fc8ad4ef546e8ad45fd6b93315dc7706faff652e9b80fc0284929edfb24099c50a42852d59d95d4248eeb1997aef421e4bd30", 0x3e}], 0x2, &(0x7f0000000ac0)=[{0x50, 0x84, 0x9, "ac502f2a9104e00e25e4f469496c0b914f7f41f2c6ed13704665cacdfb53290e2a5a5698d8b99e7ea774ce9aa0e75f2ceaf0bd9733b3c7c15e37"}, {0xa0, 0x114, 0x6d6, "f60c2b80394ba57239eb3083ab91b7639080becdc09b2de3c4512899f733a374a6bbbfa170515be3b25e6105140bd047d540e18410eadd4a2a8afbb58ed34f7e65d6a3887664e56deeb7c486052dabb5beb996dadf4ccd233826d4eba3c8a2043cbedd1ca4990cb5dbd91dd0cf283d50a4eb24bf55c66e6610e8bedca06b511597960012814d0e43405e7e"}, {0x48, 0x116, 0xbcf9, "8a56c81e52fbc9af52acbda59c829736ff61ab794f7c2c7007371e58d03b892816b1959d21f0c2e1b88cf5f3ae4f3b43047074d0ab"}, {0xc0, 0x0, 0x400000, "41233c96931927f289eb29274d44f9de1929f97b7fcefcc77403a00aa62ddb85470730e3a05864ca90f4b0fa499ea90769445721af9ca59315c216cfc0e4ed179a51d443061496d33149b1775c33ff8456879120c4df82190422d0aca8205aff760613d002b488084a6202090e4d0b3a281e340cd510253239e93dc181ababf2dcdd77bbe2247344c5dc48bbdbae6f2e5cb4f089db3fd8ef7d00a93f88da1ac5b378d382f41e27e49b"}, {0x50, 0x118, 0x6, "de1f264064770f28b30d02c3cca17644f547052946ea8e1f0e821fdb587f4d188b13cab8add1ad84a99b05ab17c421ff93beca63258d630e90"}, {0x80, 0x110, 0x1, "340eb6dc25ba0bb2bf6a16945d363d968f847533d810ac95b392fa32fdbedc4214edaef5c677f26c4cb3b6bfcd9f0dba165f22f7c1ef645e2bca831eba645a7afe73e593eba79aced4996d25654694900edd81cda81e3f26dfde8864448a6cdf64ce8472c0a1b68a97"}], 0x2c8}}, {{&(0x7f0000000dc0)=@l2={0x1f, 0x7fffffff, {0x8, 0x4, 0x785b1f, 0x600000, 0x8, 0x223}, 0xcc7, 0xffffffffffffffa1}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e40)="03486761002897459ae04840", 0xc}, {&(0x7f0000000e80)="9de9df2fd183bfa9c2d6a237cf79ed2de3a73ac58884af9eb4c2aeb6c85d7d176ad188c9f94c2c02afdedf0992b8b25835560a7f2122515449f0e75d47dd635f83b9d67b400171a37fe389b8ebfbca1e78518f678425b9b2d317e4ea", 0x5c}, {&(0x7f0000000f00)="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", 0xfa}, {&(0x7f0000001000)="5bee5476a2ae05c497bd03d8d8147c5cfaa9d0071f470520add52f7c0f43a583138e2ffa88", 0x25}, {&(0x7f0000001040)="011e18d7ac09186b95361ae13170f162079bc3a1f938fdb976f42b3dd39fbacd9f67f85dd2dc255e2489e7dce2a2d879b513a795a226d26b1eae1d3277dc327b623618dcd4a0c64c1745bf24b270e7485a80242bb299da6044181be68c899ce8a9181e71c8a89178402e7f6adc660088581461eeed57cc7128ef3ccc5b8179a7510c9c61b4fc3743a8ef520bd2cba4e4ae1304e82625e56dd1ec0d1a255cea1c8002b983fd29f1c2b692cc05e2fc9886e98ce7a986413872c5fc7cccb0f16c48f9e87943b019560497a6e880914e0be6675ba9f1c7746a203c424eb9d519cd500db3bd463c64de979e481b381ddd738d49475bb8", 0xf4}], 0x5, &(0x7f00000011c0)=[{0x1010, 0xb6d7b43bdb6d0421, 0x4, "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"}, {0xf8, 0x89, 0x5, "56898957e5aaf29eac034f917fa1ce1ec0682700cb81bdddeb4556a47344b19fed50e5817b098caf6958f37dd757b550414ae1fd0d179c75ff8db9cd72e2426f0de130e257349858166d0a9285101cf911d5c79957a531eeed1d21582fe7b25cd57ce4c6bc4401c6616c95441179371b30947a124fd8cb33e51f118d18a9a1eced0fcef524c4afea68d0f70ec354de9a12f7bcadfc77d7148546fc2c0c8d0159e6e193fd88221654062b33577b5961be7b69eaa337fac57fcfe594fcd0cc7d8950e3cf2c959d368d7e14801ae5f72926ab4a7a52a5d5cfe9a81f4dd4515b77cca9fd04a047f07e"}], 0x1108}}, {{&(0x7f0000002300)=@ax25={{0x3, @default, 0x5}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default, @null, @bcast]}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)="5f1c518a4c8ef083e8027cb8731c235bcac6253d56b9ebc0cca4c5c445544df5d607fa01c06f1146a064e532c0f1ede9bddedfa184e7", 0x36}, {&(0x7f00000023c0)="33e62d8fac3755250f761b24290fffe0a19ac7e9e5a9869df8d23ff6174f2af04efc8debf2e46d6390b1849f15d68219fe8bf9405a13ff3f8023342b029b4153ff592102f5feb2d9a110364d048eebe0b1136d4ce6cd413caf85fd118ae553f8eb1a48f524de0f8ba45a5ccbc0ecd2e8309858899d063a43", 0x78}], 0x2, &(0x7f0000002480)=[{0x1010, 0x1, 0x9, "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"}, {0xf0, 0x101, 0x3ff, "25eb4ce6c080036bbc73424f564be5cf3ae2fab11c8ee3377fadef135494661fa44ea50030576a1f09c94e181e94593ca0c2469de30b823deb16034f62c0003588c6b272a6532831f1e6a9d9d1bd6fc01fa87f91e666f98bfb15f3e1bf63baf4340aec2391de1f337e19d6b0e6f5b44011b3f6b3df201ab61cd6b805302f1af69cfd0974c155b1921b9ba690699b3888b0a01bfed5b8b89b8a2f707cb8aabc1251c47b87eafc1fe01ea9936843e5c07cbe2b57e8c0bebe97f467b8565f81c1183ead53ecdb546709083dbcc7ee90ae0e4a73d2e68f1e936dd84f1d42a577"}, {0xf0, 0x84, 0xb298785, "26837496c611d95993135caaf11f0e648541bab508be00e2e555f69b537431c10bf3b0038869d6048aa003d2049767d272dbb1550a6578f4219994b83bf720349f5d7d6cac0dc6dff657bf1ddf36e77a5bbe820d49a5606fae2eac416b8b0fa2678ba637b42264a936e70453d7f04b6e46520f726ccb36595b51fdc4be58d01ec28a1fbff0bc7c3629ebf23032ee8eb0ac6bdee1ad55e95c37a76556741da7085a0759fe9cd8a324d3f714a9c21e4a073555a9b21719e5a5888010d2751580cd25a720decb28e2fa5466299f503258e744c358e1b59d890362421374"}, {0x80, 0x115, 0xffffffffffffff00, "e56e35988d6acdec4cfb010896fd11d47f0f6c80367d38fe2b2d292fdc41e7e3076c9e37828f09cdead1b54c51652d61ff8696ee843c8731b6e0f976bdb2f2430d58ee7f3b424d693b92fa56ad43b6e2564cc2b878fbd1f2aee6887c200b7514d407b7802397af1684ef"}, {0xa0, 0x0, 0x6, "a8d67dbe164eee81845c0e890bccdc64f63c9c831d6acc230008252a3a53c0c71a3fa1ba2b224954677d53e73f887d72ad6b24b228a9c40d95bcac8e940afbfa8107ad4405a77fa3f3f3cc68b9e4506c776d09c85b3de2c44f4b4977fb28068f6bf71bc4a515c85a96abcc0b810b0be868f74030df9c54e9b74c74d8749aa7b927e23edcf9046a94ab5168237c"}, {0x18, 0x115, 0xfff, "0a9f8e1b778a"}], 0x1328}}, {{&(0x7f00000037c0)=@ethernet={0x1}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003840)="1b9a9bf1b335e2ba3d7feeab632ce403e78a47cbead3ef8d678fe1a43925eb1f977afea6da9c09f2ce1fa6caaa8e47aa17602c3b0230de184adc6e2893d3d575c42511d6baa04998908cb1b2044e48434ab96d8f00bd328b1bb61130a9f9594f2e72f39c0c5bbe79cc56ad816642637fa61f5196b748903421f335f90593c62d0c57582fecb17d6c802caecc", 0x8c}, {&(0x7f0000003900)="7cf7c47492e20a812f9556d2d474b2044db1e932e1fb626bc712f0250363a1fb14fb50dc7c1ad4956f93f10529f981317c4f00f6dada3d6ed417829490ef071d0946c963b886bacb509e8c1065ee765fcaa4cd9647d78ea9bbdab2bf7e08890f88d36d4ef20747cc1e0a7fb2882bde97a3c439a81a46532a13d7edc587c91d52d95f90af1cbed8dd029808a7d0a5b8930da338bc9fb22e97486f1c2d6aa79c68ff94de62933bcc8947dacbb585021473b5dfafee9709ee7dd91953736c396853e5e1455c8e0eb8cc76c2c068f399e856b5e1823cfd99cda803416707775d0af9e0e61df630243e119f724214", 0xec}, {&(0x7f0000003a00)="50bb6e265b94e42184232f77a078b0e8ea13efc5d05400de6064f4fd4cb9427072f33377e70b41f98f7130eca6381a673785213f92085fba78bab593758112ecacc8f15f4718199df1003bb6f20d4e23bb843c171a357c9469901d6bea11e3d746a686b877cfdc39e37515ac21cd127c0a6ac69f4e9df51b94513a7ea5b34a7043f4d93fe5bbfcd0a20a00cfcffed1a2d9bfa953a5a0360bf940db31837153d59f5ee447f8a75cefb879", 0xaa}, {&(0x7f0000003ac0)="f4457d2c2db55c5f9ede8f289bb203c87fd3cb19612fdfde4f58ffd96c21c0d1bf25912fea40b0ee0c6c73135385bb77083f02f56e7f7c360fc4f07309f5b06bcc1f7dec3d40294d26d0895b1093220c419d492a915ae5c4d1cd2d31e0be190dbeedba55671c9b625dc5c239ceff9e9f344b855dae38019b8af54977f1f0a5af51088ab4bdada106e7c97484aa27421c503274b665f815dc9f641d3344106214dcc4756c53e743f6fe60a9d212f370b0f7a11450c8dc954607e7fa01e9bccc38", 0xc0}, {&(0x7f0000003b80)="533d6afb4b59da5e6878cbe780967f16cabc54f881490061e2a6426082085445853e44b6bcff8f923f36fb06f8c87f031f29bf9f2e7fdda5df10c370c2737871dfe52848007f612740560568e6af6aa448d0fa4ca4362d884b024d7282d109e354ecce7dd1e596251ee3ebd448fc9dbc34f424e8cb34609686ea404b43412592db54fe2f98f5e8a1f30b129d811084b28a8f75fcc9005568d1ca2dc18db3de0548be6fbd78ff9e56750bac739f10d3607034170b336b4b429b5322730ad89d9e6a3ff49490a943c1c039b15999483a5e", 0xd0}, {&(0x7f0000003c80)="e99ea0b57277c6122fba7a5a2b559d83ef4600dd76bca68724c188861431db7943d7da20e4cc018a94e860df8b28408dace946e6485ef5e709867ab723c387", 0x3f}, {&(0x7f0000003cc0)="8d5269cf996472", 0x7}, {&(0x7f0000003d00)="b79cecfce601e004791b973ab7e294f5010d769e8bced59d81927aeced1347eb3b875b40dad5ab144736fc7cad82a54abe17659e9f18ddb8449c56032635f82c750e0e7048ea9952c1d98681f326cc424cd72e2cb338ceb6392f1eb3bbd21a9f777cdd48c988023f59d6621cc4bc9617c4f0c09cf7d6f5e5a01a4b8dd291c68eb0e040ecd59ba78f7d0384cef540607ef766789d4d0cd1ff77c296cc7e33c4a1034bb0e50518a0df5e96210f997b49db920ceabc2aa4549ab6cab5ea1d26b8c6269c80bf8c106f2911820be91e7057c485bcaf8247c0132e0e567bc095e3af43db7b4e76dba09c9d5ab3cc9f29c934e63d3a60422837de905d3a4e9b96", 0xfd}, {&(0x7f0000003e00)="6be07128bc", 0x5}], 0x9, &(0x7f0000003f00)=[{0x98, 0x85, 0x7f, "65fd37be2bfa4f93a60a6155f5b9948a2f7f6f9486ea9ce5b45c3c0464f186e2bda51530f3c9b4f432759efc8161eaf8f23b21bd683e84bcb50ff6316207f192eafa34681be604fc7a12c78b1be4e8b2c860f56f2b25ab83521dbfa13c7d764866a71e6a9ad2de383407f6aa18099d76381c25f71fb37382fc6bd781da8c900bc92fda8051"}, {0x1010, 0x0, 0x7, "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"}, {0x28, 0x10d, 0x4, "dda6a4c23093ea06f50e93018ed07a31f0b5935fc40485"}, {0x50, 0x103, 0x8, "b060cd54a75f7e505c5beae7d02b50ab9160906fc30f571f3fe942770f36fbd72254a0c2d862dfc32eaf85cc6dbc8341ecd72c36743e42206087b6209b"}], 0x1120}}, {{&(0x7f0000005040)=@caif=@dgm={0x25, 0x3c, 0x1a05cc44}, 0x80, &(0x7f00000051c0)=[{&(0x7f00000050c0)="c642bd2ee80e3333a09b2caf3c7f2dfcf7594f654ffda4968ff44ca3c17a354451ee4dcfc7d62178ce9d5395068489887e68a8ebdf51f88b828fab2fd51ae5c5895f635bca6eeac13964de01f46b4a64f5bee9527d58d7a03cf952417967bb30ed51db864a25d69387079423563e9d7e0eab03a8a629b0466eac78dd10e27126089f45a9dd2178c1c222ed41f56f315f5adc55b03a8da5244b60c5d731820fa4b6959b671af2532a3751d791cd6cc6f07872dca90060a712682773df96", 0xbd}, {&(0x7f0000005180)="00df4b9c840cf295d3d88d880018608dde9a", 0x12}], 0x2, &(0x7f0000005200)=[{0x20, 0x101, 0x1, "827893de896ecb1ca1048732"}, {0x28, 0x105, 0x3, "5fd859630147d8356765c0b890a9101b478eca5a332af8"}, {0xf8, 0x88, 0xc8a, "7289ed1e89e50752d86ac157ff218e786b4e37644549c40e029e9ecb6e7883e54ac246cb5899e8be237c3a455aebf664cc05efd26129989f75f274aff143bdf9d063eb473a912189c701cf5d810b6961e1d5bd8c12d89887b470b3dc05d072ef2f679f8ae866f0b92b0b310d5b5efd030dd4ea3505654329fc9bdc21eb8cf3bf95b04cd26dc0cd69f62f715bd15feabbffbf007ee5f58280a0d956f902dad6e5770c77fc72e4c7c3cc91b80db6e7dc5d51e88ef24a2804c81cae1f6a2243efcbe5fe1f7dcd2bb7127f3f9424b2af380c9c31e3a855d29f6c7e89ed1c6f5aec1c3678e8"}, {0x18, 0x116, 0xa8, "c8a63ef83903"}, {0x70, 0x116, 0x7, "f5aadebb584308e80542375394b74ec88bdf49ab42bf4cbd69329c9870dccb8f4bfcac3a0f907cbe035023fe25828f14ed49084385984b7e2bb61a051b09e9db2198716881a51ef0da5ca4db82e224e458267f9f6b7437897bd92c51cd0217"}, {0xb0, 0x9b, 0x9, "1042c46d241470e5596116ea8205e7e08daf3ca9041bcaefa38c57654b0cadc6579e96a4b81cd2b68b5348adc933729be30d4139673915e3d35c26247bd09561de799a63b69af1f372c77537e2bdfd5689d52ef870647130a40ec68c41e2e30512b827f38faf2c8693672f7922c9d6fb99d1736365b8fa893508e6a3df709a913df3c745544e1b8d2d9b533da2705c352e3c86d5a7b515bdec6bd365135e9b"}, {0x48, 0x13b, 0x2, "c671d31dc8e3dd4d4f41c45148bb0a648c7dd0177df1778ac6cadb6113ab3a5dfddbf21535223daaea59030ed5c6354daad4430e"}, {0x1010, 0x113, 0x4, "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"}], 0x12d0}}], 0x6, 0x8004) r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000006680)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) set_mempolicy(0x3, &(0x7f00000066c0)=0x9, 0x2b) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000006700)=0x4, 0x4) ioctl$KDMKTONE(r4, 0x4b30, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000006740)=""/54) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000006780)) r7 = syz_open_dev$usbmon(&(0x7f00000067c0)='/dev/usbmon#\x00', 0x11, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000006800)={0x0, @in6={{0xa, 0x4e22, 0xeb4, @rand_addr="b34401a25b8167776419e5d2f62b0947", 0x6}}, 0x9, 0x8be, 0x7, 0x8001, 0x8}, &(0x7f00000068c0)=0x98) write$binfmt_script(r7, &(0x7f0000006900)={'#! ', './file0', [{0x20, '/dev/midi#\x00'}, {0x20, 'vboxnet0'}, {0x20, 'wlan0'}, {0x20, ':'}, {0x20, 'vmnet1GPLppp1bdevppp1-vboxnet1[GPL'}, {0x20, '/dev/adsp#\x00'}], 0xa, "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"}, 0x156) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000006a80)) openat$vfio(0xffffffffffffff9c, &(0x7f0000006ac0)='/dev/vfio/vfio\x00', 0x2000, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) write$P9_RWRITE(r8, &(0x7f0000006b00)={0xb, 0x77, 0x1, 0x4}, 0xb) syz_open_dev$sndpcmc(&(0x7f0000006b40)='/dev/snd/pcmC#D#c\x00', 0x3, 0x31180) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000006b80)={'bond_slave_1\x00', 0xba}) 12:29:13 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="ae272881e004000dc949ca00000039c8d5fcb4831d48fae45bd01dbb846e3f211c853d5aac4ea624715b3b949a69539cf2a013a0b14c"], 0x90ad) sendfile(r1, r3, &(0x7f00000001c0), 0x80000001) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000540)={0x2, &(0x7f00000002c0)=""/102, &(0x7f0000000500)=[{0x1, 0xb8, 0x8, &(0x7f0000000400)=""/184}, {0x8, 0x1f, 0xc, &(0x7f00000004c0)=""/31}]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000340)) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @empty}, &(0x7f0000000140)=0xc) bind(r0, &(0x7f0000000200)=@ll={0x11, 0x73, r8, 0x1, 0x9, 0x6, @random="295e4b4d73bc"}, 0x80) r9 = socket$kcm(0x2, 0x2, 0x0) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r13, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f0000000580)=ANY=[@ANYRES32=r13, @ANYBLOB="06001a00e6919d85692843510022effbb4e63c6e04000000000000001d00"], 0x22) r14 = socket(0x10, 0x3, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f00000000c0)) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r14, r15, &(0x7f00000001c0), 0x80000001) getsockopt$inet6_dccp_int(r14, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$sock_attach_bpf(r9, 0x1, 0x3e, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r9, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r9, &(0x7f0000000280)=ANY=[@ANYBLOB="de63d86fcfe2ddb7"], 0xfdef) 12:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a656d3120303030303030303030303030303030303335383000e26c6be336d92f9dbad16ee68449aadd5a97910e0774290d32bf2476985f701375bd23201a001a49c206719ae26a36e1dc612364497bdc483138de62cfff09618530bf4a9818fdc4a5f7083da93671949c040411a83e6e634494e21e37a48773f8890f35a433f5a90753d13be1b7031302e5a9258c02cef58bcd512064e56e865cca5445afaad953938890449cb02894fe022fa6dd8bf65272d4545c0d545f7a471fa3d71d"], 0xfffffffffffffff5, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000080)=0x100000001, 0xfffffe54) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd303e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) prctl$PR_CAPBSET_DROP(0x18, 0x22) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) close(r1) 12:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 265.086235][T12406] IPVS: ftp: loaded support on port[0] = 21 [ 265.140567][T12409] encrypted_key: insufficient parameters specified 12:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 265.385736][T12406] chnl_net:caif_netlink_parms(): no params data found [ 265.402781][T12421] encrypted_key: insufficient parameters specified [ 265.511388][T12406] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.518892][T12406] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.527542][T12406] device bridge_slave_0 entered promiscuous mode 12:29:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 265.582934][T12406] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.590143][T12406] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.598951][T12406] device bridge_slave_1 entered promiscuous mode [ 265.652237][T12425] encrypted_key: insufficient parameters specified [ 265.698364][T12406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.727157][T12406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.773252][T12406] team0: Port device team_slave_0 added [ 265.783711][T12406] team0: Port device team_slave_1 added 12:29:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 265.872210][T12430] encrypted_key: insufficient parameters specified [ 265.896494][T12406] device hsr_slave_0 entered promiscuous mode 12:29:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 265.943570][T12406] device hsr_slave_1 entered promiscuous mode [ 265.981902][T12406] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.083890][T12435] encrypted_key: insufficient parameters specified 12:29:15 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 266.200369][T12406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.257346][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.299365][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.307938][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.320740][T12406] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.330644][T12439] encrypted_key: insufficient parameters specified [ 266.361129][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.370317][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.379226][T11825] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.386426][T11825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.453538][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.462130][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.471386][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.480383][T11825] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.487593][T11825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.497867][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.507826][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.518201][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.528091][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.560721][T12406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.571292][T12406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.664598][T12406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.686178][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.695278][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.704574][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.758436][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:29:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30600a28}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9d8f}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffe}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000400)={'team_slave_0\x00'}) kcmp(r6, r7, 0x5, r4, r2) socketpair(0x2, 0x805, 0x5, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r1, 0x0, 0x1) r10 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x7010, 0x301000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r10, 0x84, 0x65, &(0x7f0000000580)=[@in6={0xa, 0x4e20, 0x3f, @empty, 0x25d}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0xfff, @mcast2, 0x1}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x80000000}, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}], 0x90) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r14 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_inet_SIOCGIFADDR(r14, 0x8915, &(0x7f0000000700)={'team_slave_0\x00', {0x2, 0x4e20, @empty}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r11, 0x84, 0x6, &(0x7f0000000480)={r13, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) r15 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x101000, 0x0) write$P9_RSYMLINK(r15, &(0x7f0000000640)={0x14, 0x11, 0x1, {0x31, 0x1, 0x8}}, 0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r13, 0x80000000, 0x7ff}, 0xc) setsockopt$IP_VS_SO_SET_DELDEST(r10, 0x0, 0x488, &(0x7f0000000680)={{0x3c, @remote, 0x4e22, 0x1, 'wlc\x00', 0x21, 0x4, 0x47}, {@multicast2, 0x4e23, 0x0, 0x8, 0x4, 0x7}}, 0x44) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)={0x2, 0x0, [{0x1}, {0xd, 0x3, 0x1}]}) 12:29:16 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 266.994909][T12452] encrypted_key: insufficient parameters specified [ 267.050204][T12455] encrypted_key: insufficient parameters specified 12:29:16 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 267.270632][T12467] encrypted_key: insufficient parameters specified 12:29:16 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 267.361442][T12472] encrypted_key: insufficient parameters specified 12:29:16 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 267.443739][T12477] encrypted_key: insufficient parameters specified 12:29:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 267.549778][T12483] encrypted_key: insufficient parameters specified 12:29:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1b) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0xffffffffffffffc7}}], 0x400000000000449, 0x24084000) [ 267.599426][T12487] encrypted_key: insufficient parameters specified 12:29:16 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000000)={0x7fff00000000000, 0x1c, [0x8, 0x431, 0x8, 0x7, 0x7, 0xfffffffffffff000, 0xadd9]}) add_key(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0) 12:29:16 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x80000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000100)={0x1885, 0x100000001, 0x7, 'queue0\x00', 0x8}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x111800, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0xbd0d}, 0x4) 12:29:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 267.980851][T12502] encrypted_key: insufficient parameters specified [ 268.049115][T12509] encrypted_key: insufficient parameters specified 12:29:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x40000000000, @rand_addr=0x200}, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendto$inet(r0, &(0x7f0000000080)=';', 0x1, 0x4000000, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 12:29:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) [ 268.373032][T12519] encrypted_key: insufficient parameters specified 12:29:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:17 executing program 3: r0 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') clock_getres(0x7, &(0x7f0000000180)) sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r6, r7, &(0x7f00000001c0), 0x80000001) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000200)='dctcp-reno\x00', 0xb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r5, &(0x7f0000000080)="518262f9366e7db6c2446ea6d7c3d1869fef1d8685e4030a9dccb3c9ae6090d7d006a3f225d22c01523b531114e5c16ab470e0416826a1d7844638b263cd8280fcb5a71fbc078be570a35afc5ec0c6ac180b77dadd75ac2b1d08fede15664f69e0fa5ca21d14bbdb3fdaa45af22a32dee54532d63d8224d704e33bcf7b4bec692ea7c1df0aab4e5ae64576ec4e893074e361feb099070af47ff8f79a4e", &(0x7f0000000780)=""/4096}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) [ 268.544864][T12525] encrypted_key: insufficient parameters specified 12:29:17 executing program 2: unshare(0x8000400) mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r4 = getpid() r5 = syz_open_procfs(r4, &(0x7f0000000000)='cgroup\x00') r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40040, 0x0) ioctl$VIDIOC_G_AUDIO(r6, 0x80345621, &(0x7f0000000100)) sendfile(r0, r5, &(0x7f00000001c0), 0x80000001) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r9 = socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') accept4$inet(r6, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000240)=0x10, 0xe99ad5d25a722a83) sendfile(r9, r10, &(0x7f00000001c0), 0x80000001) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r10, 0x800443d3, &(0x7f0000000000)={{0x6, 0x3f, 0x100000000, 0x2, 0x3, 0x8}, 0x6, 0x9, 0x8fd4}) 12:29:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 268.609834][T12528] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 268.718338][T12534] encrypted_key: insufficient parameters specified 12:29:17 executing program 3: socket$inet(0x10, 0x3, 0x0) 12:29:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) accept4$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x3, 0x4) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x3, 0x80000000}) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r4, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80d000000000000000000000008000c000d000000", 0x24) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r5, r6, &(0x7f00000001c0), 0x80000001) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000040)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 12:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x18}) flistxattr(r1, &(0x7f0000000380)=""/180, 0xb4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x0, 0x6}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.051567][T12544] encrypted_key: insufficient parameters specified [ 269.105702][T12550] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 269.177621][T12554] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 12:29:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa982}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000380)={&(0x7f00000000c0)=[0x0, 0x1ff, 0x6, 0x9, 0x100, 0x1], 0x6, 0x678, 0x6, 0x3, 0x4d, 0xfffffffffffffff8, {0x3, 0x2b, 0x8, 0x5, 0x1, 0x1, 0x3ff, 0x80, 0x0, 0x7f, 0x143, 0x251, 0xfffffffffffffff9, 0x1ff, "e6085bf3075dcb45ba72df02d701e9846d2b7cd501ea8f186a4562e25cf612ac"}}) uname(&(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) [ 269.371498][T12559] encrypted_key: insufficient parameters specified 12:29:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:18 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000200)={r3, 0x401, 0x3, "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"}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 12:29:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) finit_module(r1, &(0x7f0000000000)='(.\x1f\x041Q', 0x8d0d078ea9cffa90) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) [ 269.594844][T12566] encrypted_key: insufficient parameters specified [ 269.706247][T12565] cgroup: fork rejected by pids controller in /syz0 12:29:18 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0xfffffffffffffe63}, 0x68) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)) 12:29:18 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x0) 12:29:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0xfffffffffffffffe, &(0x7f0000000080)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x2, 0x1) write$UHID_CREATE2(r3, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x6c, 0x4, 0x5, 0x401, 0x1b9e98e8, 0x4, "facf90da0881c98c90a0bd7a822bf42b5aa827b19db309238b31bbd919bc9ffe913359a406afc75fbd33009cbe8ada15e61373a67fdd4ef7bb6514e6a9ca0b44f7d09d814d78ea0a7f7627a3115ec5fb0c9a76b6852647fe8a9808b799aef8f7bab463e9f9fbd20d1201a3dd"}, 0x184) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0xff, 0x800) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) readahead(r4, 0x835a, 0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x4b6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty}, 0x20000160) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e24, 0x0, @local, 0x8}, {0xa, 0x4e24, 0x3, @empty, 0x1f}, 0xff, [0x4, 0xfffffffffffeffff, 0xac9, 0x5, 0x1, 0xfffffffffffffffe, 0x1, 0x3]}, 0x5c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @multicast1}}, [0x7fff, 0x0, 0x3, 0x6, 0x1, 0x3, 0x8, 0x4, 0xffffffffffffffff, 0x9, 0x7, 0x9, 0x6, 0x7, 0x80000000]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r2, 0x2}, 0x8) 12:29:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x200000000003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="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", 0xfc}, {&(0x7f0000000240)="3812606951c1775510a8b759baf386616c71010793f4fe2d409a84ec8e865b946584996ba9e54859c29853352ffd6d56c1ab897cc7c7d252e69b46097df7f8b431b2b4490a90e8d8b2a9251b090cf08bf2c372b50099ad266536530f4065c71d20554533d86f4a255bc000e10b17cef45abfc209472fb64d7150e98409b147642d793548ca63dab09d4c740f9cdba1b50fb61246ab7a7e75586bf4f8163c66c2b7127fa183fcce3f1b90df11a630c7df0066596a90ffe14bf7492d915258c215f5b7c9f5e99e192660ad8ee87e21bb197a46b1eafc224af5895e7438c22a54d7e36bed6b0856b2e7", 0xe8}, {&(0x7f0000000340)="ca9994d6e2c04d39bced0751c54855fffbff9bf547bb9e129b0b867f79baee9f2f86e4b6c570020d200c9440d15f4d2c3ace7400cdd27f12ed9fb4acd625327f0f096f77269102a1148c92f65795449d2ce0372da6a330295aa356ac304f7f617ba80c046c992bfcc7597bb7a82a7116d3889f73edd279ec1398b14e5411f20c48b25f98e77bc20d44b8ff8533fe0fa88481b362206ab4e7ebd456e6114c28d24a2e718fd4bd49001321a227df58ef092ce370bba24b530b540970974cdeadf0a176dba0557ea0", 0xc7}], 0x3) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f45294600000033006c0000000000000000014416051166010000003800000000000000090000fe0e00"/56], 0x38) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0x2f, @multicast1, 0x4e23, 0x3, 'fo\x00', 0x2, 0x8, 0x14}, {@loopback, 0x4e22, 0x0, 0xe718, 0x0, 0xfffffffffffffff7}}, 0x44) 12:29:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="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") r1 = socket(0x15, 0x80005, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$packet(r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) mkdirat(r3, &(0x7f0000000000)='./file0\x00', 0x2ca8a8a5641ae9e3) 12:29:19 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xf1e, 0x101000) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="aad78c3a0bf965e1c8bd7a286d6e05d317b98ea59c6ebb5b7aa33c933622070a108ab4a506f7dcbadb0bc3883fba838fbc50c050ff9da4f4ab4cd91f705ff876a83fa109f72c79a8ae4e9c2e6bc874dcc09248d001deffe821b39a14daf80bd429e7d19a984819ed0fffe9dc3bf58c7458ea06adcda74a6eab8285b960ecaaeda104cea30adee7840e50f2e80eb031b83da6ef92c8aad2b7c366cfc2e29adecf4a1d8c78d464c2bf238cb6a0049a7e8474ec8b76fc8f0470df8e3c99e7", @ANYRES16=0x0, @ANYBLOB="100025bd7000fddbdf2503000000080002000a000000c8de7a536df5eade2ea41934b53742"], 0x1c}, 0x1, 0x0, 0x0, 0x20010147}, 0x2044) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) [ 270.124141][T12699] encrypted_key: insufficient parameters specified [ 270.139356][T12697] IPVS: set_ctl: invalid protocol: 47 224.0.0.1:20003 [ 270.186900][T12701] IPVS: set_ctl: invalid protocol: 47 224.0.0.1:20003 12:29:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:19 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0xfffffde3}, 0xfffffe7d) read(0xffffffffffffffff, &(0x7f0000000000)=""/151, 0x97) [ 270.324867][T12715] encrypted_key: insufficient parameters specified 12:29:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0xf, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}, [@jmp={0x5, 0x1f, 0xa, 0x6, 0x7, 0xffffffffffffffff, 0x1}, @map={0x18, 0xb, 0x1, 0x0, r2}, @map={0x18, 0x2, 0x1, 0x0, r3}, @generic={0x3, 0x8, 0x5, 0x120000, 0xc0000}, @jmp={0x5, 0x3, 0x6, 0x7, 0x3, 0xfffffffffffffffa, 0x10}, @call={0x85, 0x0, 0x0, 0x66}, @map={0x18, 0xb, 0x1, 0x0, r2}, @exit, @generic={0x7, 0x1, 0x3, 0x3, 0xa60}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x10}, 0x70) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r5, r6, &(0x7f00000001c0), 0x80000001) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) dup2(r0, r4) 12:29:19 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x3ff, &(0x7f0000ffd000/0x3000)=nil, 0x2) 12:29:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="0000000000000000c2bb04000000b35c12527c2c75983293baaed52303ad2f3218d9809487a220270000fdca811b5eaef28efb3b2eed881dafb913fd65a96d2268ef01ec4d45428350ed878349b00b2835624c452c25c281d24f909aac99832faf85901a9891ed8c817d537fba9c5d02cb0ab446a490281b03e71ca66a3971e46ed4b240c5bf1f34aa2a07b6a6ca917025ac731a2aca236c") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000100)) r4 = socket(0x3, 0x1, 0x4000) r5 = syz_open_dev$cec(&(0x7f0000000680)='/dev/cec#\x00', 0x1, 0x2) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r6, r7, &(0x7f00000001c0), 0x80000001) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f00000006c0)='syz1\x00', &(0x7f0000000700)='./file0\x00', r7) r8 = accept$unix(r4, &(0x7f0000001140), &(0x7f0000000580)=0x6e) sendto$unix(r8, &(0x7f0000000140)="f3f3945b6adf54f1258f881f9d21652fa345c0b8ab9b6ea2cb7a9dd1d25a0be5", 0x20, 0x44008441, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="ae2728ffe004000dc949c3000000"], 0x90ad) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) fchown(r9, 0x0, r10) ioctl$TUNSETGROUP(r1, 0x400454ce, r10) r11 = socket$inet6_udplite(0xa, 0x2, 0x88) r12 = socket$kcm(0x29, 0x5, 0x0) mknodat(r1, &(0x7f0000000080)='./file1\x00', 0x20, 0x80000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x9, 0x0) recvmsg(r12, &(0x7f00000003c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/39, 0x27}], 0x1, &(0x7f0000000440)=""/246, 0xf6}, 0x100) getsockopt$inet6_int(r11, 0x29, 0x10, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 12:29:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 270.707337][T12831] encrypted_key: insufficient parameters specified 12:29:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f00000002c0)=""/240, &(0x7f00000003c0)=0xe8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) setsockopt$inet6_mreq(r1, 0x29, 0x37, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) r2 = accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x80400) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000180)=""/196, &(0x7f0000000080)=0xc4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:19 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000200)={0x0, 0x7f}, &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="d9e466b9800000c00f326635000100000f30f30fbc10f266d94273832a000fc7bcf23c0f300fc71b0fc76c0d0f35", 0x2e}], 0x1, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r7 = dup3(r5, r6, 0x80000) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{0x0, 0x0, 0xe, 0xffffffffffff4125, 0x7, 0x1, 0x8, 0x1, 0x8, 0xc8cc, 0x1ff, 0x382}, {0x1, 0xbfc3937b5edbba5f, 0x5, 0x9, 0x4b, 0x5, 0xb7, 0x1, 0xfffffffffffffffc, 0x4, 0x9, 0x7fffffff}, {0x5000, 0x6000, 0xc, 0x200, 0x1f, 0x2, 0x2, 0x3, 0x4, 0x40, 0x1}, {0xd000, 0x4, 0xa, 0x2, 0xceb5, 0x6d, 0x100000001, 0xd69, 0x0, 0x0, 0x6, 0x3c4c}, {0x5000, 0x1, 0x9, 0x43b, 0x8, 0xa8e, 0x1, 0x3f, 0x7ff, 0xb72, 0x101, 0x26}, {0xc23d0bc1da425c46, 0x24573d302ea93648, 0x10, 0x78, 0xffff, 0x2, 0x101, 0x5, 0x80000001, 0x1, 0xc762, 0xffffffffffffffff}, {0x0, 0x5000, 0xf, 0x8, 0x0, 0x0, 0x7f, 0x7, 0x8000, 0x3ff, 0x8, 0x80}, {0x2, 0x2, 0x9, 0xffffffff, 0xfffffffffffffeff, 0x529, 0x4, 0x7fffffff, 0xfffffffffffff801, 0xf3d, 0x9d, 0x257}, {0x5004, 0x2000}, {0x6000, 0x2000}, 0x1004c, 0x0, 0xef80b41b1b2d5954, 0x400200, 0x9, 0x5000, 0x100000, [0x0, 0x8, 0x7, 0x1]}) 12:29:20 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x11b0a13ba8a5db0e, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000002c0)={{0x8a, 0x8, 0x3f, 0x2, 0x1, 0x9f72}, 0x1, 0x0, 0x0, 0x2, 0x1, "adcf165a3f9e34cf732074a977a3de63de28aad2096a47b879acd275c40c178d0ac5e61889b63ba098a252a40f2f3b63a87d8494c73f7479e25a0187d0747d02c46fda4249c9abfcbde5afc136552871b74fe5630c4d49ea0d522ac7aca163429660f55e8eb7afb860cbe528f8124c0cbbc2909f1119d70fa6eecb517a1f57a4"}) 12:29:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 271.166597][T12946] encrypted_key: insufficient parameters specified 12:29:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{&(0x7f0000000180)=@nl, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/187, 0xbb}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/204, 0xcc}], 0x5, &(0x7f0000000580)}, 0x8}, {{&(0x7f00000005c0)=@x25, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/165, 0xa5}, {&(0x7f0000000700)=""/8, 0x8}], 0x2, &(0x7f0000000780)=""/4096, 0x1000}, 0x60c}, {{&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001800)=""/195, 0xc3}, {&(0x7f0000001900)=""/127, 0x7f}, {&(0x7f0000001980)}, {&(0x7f00000019c0)=""/252, 0xfc}, {&(0x7f0000001ac0)=""/173, 0xad}, {&(0x7f0000001b80)=""/56, 0x38}, {&(0x7f0000001bc0)=""/64, 0x40}], 0x7, &(0x7f0000001c80)=""/36, 0x24}, 0x3}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001cc0)=""/119, 0x77}, {&(0x7f0000001d40)=""/164, 0xa4}, {&(0x7f0000001e00)=""/32, 0x20}, {&(0x7f0000001e40)=""/153, 0x99}, {&(0x7f0000001f00)=""/118, 0x76}, {&(0x7f0000001f80)=""/145, 0x91}, {&(0x7f0000002040)=""/94, 0x5e}, {&(0x7f00000020c0)=""/168, 0xa8}], 0x8, &(0x7f0000002200)=""/157, 0x9d}, 0xfffffffffffffffa}, {{&(0x7f00000022c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003400)=[{0xfffffffffffffffe}, {&(0x7f0000002340)=""/20, 0x14}, {&(0x7f0000002380)=""/78, 0x4e}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x4}, 0x5}, {{&(0x7f0000003440)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000037c0)=[{&(0x7f00000034c0)=""/190, 0xbe}, {&(0x7f0000003580)=""/146, 0x92}, {&(0x7f0000003640)=""/119, 0x77}, {&(0x7f00000036c0)=""/208, 0xd0}], 0x4, &(0x7f0000003800)=""/224, 0xe0}, 0x101}, {{&(0x7f0000003900)=@ax25={{}, [@bcast, @bcast, @remote, @bcast, @bcast, @bcast, @rose, @null]}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003980)=""/231, 0xe7}, {&(0x7f0000003a80)=""/31, 0x1f}, {&(0x7f0000003ac0)=""/5, 0x5}], 0x3, &(0x7f0000003b40)=""/85, 0x55}, 0x81}, {{&(0x7f0000003bc0)=@caif=@dbg, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003c40)=""/215, 0xd7}, {&(0x7f0000003d40)=""/75, 0x4b}, {&(0x7f0000003dc0)=""/22, 0x16}], 0x3, &(0x7f0000003e40)}, 0xffff}], 0x8, 0x50a0, &(0x7f0000004080)) sendto$isdn(r0, &(0x7f00000040c0)={0x2, 0x6, "459a40f8c398ce6fddf7518058bd65c2e4e3544a887cfdc31148364401a2925c34cea30b26c723e5939689b56136e4fadd6d5eab303ff813b33c70bc3dacf0e2e7ad079f94d7ee551cfadf8422b8405c1999d5d270e6a7a7c08fea738fecad6248bce8fe67676b2a76bd43ca3d1c5c239a12356ab413b5726da16d565fa0de8ddeb6c948f07540dcf656c724026341ae1dbe5fdfaf5b2097e9898e7c2a1253c4caa0928e1f8e99ec2d0c8c56e4689c40304c405eb7e70462b95c0146967f59f9f93d8edaabaca50ca3a1651133c3eabb0d3f26fb9fc2d43de0b911a5dd9738ab4d26750426cdf6148486a217319081367b376f79918fec971b1299925b694d94e41823616506f34e8544e9f74d6fb34a94043d28d7f7dc97e4cf21b756578d8ec07113d3e8a2ed0c4ca7d52d5627e007253c79fac7219ad50bf64c6b0eabcecf7b7e5621be08d201ab1f67ec770fc07321fe529694ca0c49449a4dda3f631ffdad7665b6131cbb73bb8ca5ef01023f81af7407c9a3f0f17343f2a532ebc3bf1fe296656c5e2e913ef8004a319f1320431195eb0a44c5dbee49f08ffb5d42abe0f742602e2c177d7cb2e8f9068014b73148ebde4f27409a10777f9dd53d43f697e8903b6efba19d6b2f77194f7f132ed56099b07f86c064875be449c7cb106c2c18287fa6d9ece2b3ce9ffe74376b0bafcc24f61d3b06aeb9b6cd19e0ecc41e6934438e6120659199e000dc32c45d503e1603023f67608fbda4f089e0908d5c9bcc131303ed00bfb464e91a91576d3b1cfa563f1fe72571d39f8f9954e7bcc0ea20ebb1f58b1bcbb3a87d11e71dcbe968d08b128bfbc79c27cfef822e5e4df8060e62f6152f633aea40951ba598a52504e102c1ed3310dfccbcf2d0a792935f7350527f2d90c7d68409cca70668cfbd9d8d404296ab5642447a68bd87de8ff508f1193580e1331bf8e82875b1b49d9fc579cd14d014d3bf3d0b9c5c88f22e7600ed30ea46b6936b11cdba4adbf19a6691a91efaf082b1140a0d9cce79f05ea10c8c29e1a1f4c69d5bde23084b2a0dbe8aeb77082f01fa84cb3d5c1b28878b2fd54f5eb216abd5f2dbc64223fd4989044eb575a2464825c74af5e24673b21e574a7ca4deadec0d6d325f0a01bca47b4969daf20eb3c6c23da06e758ef828901888426f5a66eddd3af65a41a7cae469f33c218f65438577b2e7c642106d506a5fcd81f3ed7791ef16226cb8e6cf9d11988d0a4c8acd0d0bfb1eba624c71fd2534e676f5d6aa90211c2c73911f27ce739b84b0c94c474e2b9de17b5538b5b2379e391be462009e7e58ed63e25535979e03170643afca4aee7c5f923603b415d39b4c3cdf8327eccf477bcab08c5d8b31b02675f5fa8e36a706af0373ec359eb1b949270f8b581e13ef0c0b57ce6d8d11a1b3a278332666d0b4e64b6e1e668ed6eeb6cc4ba634477f7636b437629b3d3ebd78c02eaeda5746e5695b641861414020eddef1e49ee8e590f6c10f32c687e0f4b7e32c23656e5194c817a8d1cdcd11a761925a98e79fa8760b3f6ceac6643340e5ad398d956d9b97f1c47322938f02d32880b0f085a8161093e7a374d5caa1a975d1833354d820acba12f599775dfaad64a01e4f78cecdbf5f07d4f3a4de39422f3cb615bdd001f4bbbb0de607e48f5dbb6f61bfd7621ade465f8c3d55819ba06ec52d6f5ec73aa627dde610b38290a51179fc59de2e84d9bdf4addb9c5a3ad87d4efeccb737cc9c036d9b571ef1eaa50179f5228b550d2c107cab7a55045c4f468969a537ae60586a75c8dfacfc821993ccd7f8155a82c89d0fc020d2042d9c6883e01bba0806bd81d310c055cab43faba9ab74656dc258b324a53f0afba7d1c90cd8e1674ffcf09e928f89232428ec80e0c5cd182b0bac73eb20f4fcdb8b9b92d99a899ae12374b4685a957152930990445f4f396a5f775d33e8716b1c9351899d22f739aa6f6006752e1626f321eb251ab031206145530cc514b13ef2a6638856aed1163b0c6d2ed596cd1b34f7c2849f971c029b0af84ffd62d8ca71d7cc7f4bd4a4454f1501a4886ff98ec0e1692162b2a5004ddd5d12e0c3b5aec51b1db05d03ca67ea29a39320411fd9c28e214e7224a85cd854f810958dc226928c6e55cbc53c71b6f2efa766b4612c8ca3966a2aec6a43b5074ebc4ccafe774bff991fd67ba24304d6e15ad3127535a69f7ad9470708078a4f8187325f6e4b877adab4a1a439ab0d74725b2610dadebcb4f1f9d99731007b3f09fbf660fd1634c6db8ef814ec34e8e0f2f8e20a8682d3ca4167de7fced019575a29ebcaf6d2b0100ccabff23aa68050c9d2c14c49b3ac3d81307a82c0df1e3b652215a7f49d07e7d8cf513d15a071f60d6ab597e27e4f9a07f5e2ef9671bfb117ad9abf5d314f75dc6fbd2c2d899e32fcbcc31ff667cd44ff4c2f3c5a4c5b60a9e948fc45c42f69563ba596077d21fa986f08793b12a8727fbecead7c9834aa88ab6813e5fd1304bd5d0487e1785ecd0fb31d7b95a6b6ef48deb78a9d9f8c95384e34a309e2c82c125b989a4a317e5c2e2ca25d7d8008f011131c305ad0c8dd94d608afaed06f7e1cc9d714be3fd42753ee228a7e5f352c7b53a9c32f8eb93984ee07a166df3b0bfb7a627fcfe061d3aa7ec4d50df9994e59a766f02a46b6b07d01b902dc8ab07032c548f93ad6d6d7d92d3aab20c087f0bcb5753458a869d803ed770156455b7d078d095be910dc0fd9f8b29eca19c6f368b9941f5541ab1e6af98ba994be0aea2de0906c8a7794336680073031b0c5580521cf0c6698e915902fa5358b13fb1fcd9d6f267504bcbc661e175e2338e51b8e70ebd7b669c275065d84bab72db90cfad66ca0c3b7a4a2d85e42352f1af5d5885cf4208a7c83571d0c16f645067e826e93b35cd0edb58e3ac0be2d32cac3314e740d3d9a980fdb6f0ef0570b429b25a16e16e69744f96b71b4172788705e91cc8fee80719794cc37e87ce4b110eba4824619e635e581a8e0eba268cdf383d1752667cdc285e7b08ff649c24d58f9336d302308332e1d980b50132e38832a2b4979cc5001c526585e0c8ca8f6a73a61a45d59aedf651cdb342afe52e012fa4c76e0253a5b6450e50bd059afb5ffe0a28260ce80543e229d164d03112c68884c510b605e3da4cfef5d514bfd03e2c0d122c41309b2e6e8b2e8517cefe837507c4f481f3006943f21de7bc60cfc2a20beeae0ae0177285fcfe0bcf5673907c8c102ddc503118269bc4f721e9f677f8fd144468922aa28af7f14e02c0c5d134b7ecf9ed00da82b4d5e7782bd03f161331a6cf40a14bbbc92a74b77882b6ab4b51be46f1c937fcbee8217dac8fd259b751ceed117d0f8cf65a4805563118b6700338339d1b785c17bbaf6148eac4b951f952c0ec0b1ff41e116dc3254c64355490a468a607dd8fb0cb16e13ffc2fea70147f4218e8b90d5ec794780970b082cd3b6b54e21893d989ea1c93ccc64321b1df5c7d95ff41bbd37fa64d0a666a94e4d3949e851f9c70beea09fcf4fdf9bdcd8ba1199059a35147ba91c97fd6bbe8ad27d8798f86cb11cbfec9f5f53d33443b4570a58a40840e2a3191a911a9126c21e88777f0004432346cac86b65892544f1f5a292494f7ba6b6d03c57a3504f2cd794f21452efba933e3fafb915b71f5932191b3ec5451265e7b37c8fe0e13cd77dc28b58cbc17d7d319905d031405924c1aff15110e04b236ec6e0590ff8181a71fd79e3f1a14d7c2782b1964ba9180aea6fc73795a1a43b4fb57ab542c0760fc76e0a3a4b5b490e1c5024cc8a6009df7bea795d70f7c1d2677e66853b88335d39ced6e2a1ff2224a12462c365481cf3d156fdce34566fbe417f8c6ca59957b5ec931b2ea62279026dc7f0ad93f3bfa281bb696cf18528e4a3f9f1b2fe8763c5072234deea065f5c6cd9b5a940f412f9eb77dae146d8d1cef7f4169eb233e52e8f2a382f93006d90c8afe97341cf900665a0e94600544365c15c17cc7c92f1ae90430102f186f44a9514218855a63210fdfa59061e05d6a24526912ba8fdee70d681613b6ecbda5287c62f439cdd0c5c9568a33a5943e9dd4d1155fb376b4721e5c38cb7542163b4e0be39fef97777a7ecb64402059cc9fcfb3b62dda2a9bc6388b90e97453ecdf199c73738b83422aa2a3362144e0617dcb668c7adf8f514befb5f5a95f0efc3b0547e582f836024a87a279fedb29acf88c82179c6d4f1b01d27558fce86ba17ea7838941b18f12f774a19a1dbe0a5635a1849f94474d64809acc745caeac9813496110df175fd2f640cfc44c3697adc4cd5b35a4cb54821e6afa1c6fb6a83717070c130e202e44e032357039723aebda48b2c7f8fdaea1edd40ae893a3fc75f3106602c67ac186eca68a2dd069d269a6ff3b1ac1ff31330058d85925172d021958ee586e5fedc41a2c7e0da0544aead7d6ba15849d4c2a02ae40de7a43f9c672fa8167cbb845daf39178755d607cfc71a841d15dc4e49a34f3cdfca97f2bf2f073cabf47894c203ef7ca4f8d3dd57a3b5a516571819f50ba06db58c2dd6cc844975bc38f9ed5119d56eecb06a763b13317635d868279b7b95a6f30b918fff16f60a79b8c56fedfc9b8def8c25702af567a0f3edd7db8f01f7e55453ed372ab480ab3d1584a47db6c4f32525b6c1ab9ce8b3fd974979a85b6833e3dee5c28c9e7d703876c095d13cf33cac70fb51d942b2effc2dd57c5a993b973f85aaba9db02a6c7cd91283998c9f99a91b7abf67ab022bf7132aef0fdd76ec9d81c70dfd830749a95bec13050c1c7d6866d929449e1989a5833818e40ad1cd000f6d06b13f752d5515991964c905cbcd53e7f88202288cc0e2f94d760b3f7c1889465dfb1a5d2ea6a56a828159a14995e5e89cc862752eced69d768333d970dedf669eb7a92b7bd459f4f52651a10810f0e571bfaad15acbb770643572fe99fba3048cd9f0f4efb033d1df9e43674ceaf6112d58fc11326d575b6f2c5084559b87d1633d1c8f2fd72ca60bfe392b2b4869a2f44e066be973ea0e79b93cb2234ebb15a5845cf0670b2c1aa99e51d590d2d191809114679feafe4bb146ef6448cc7bf6b569c4bbea841745c6acd1e454391b664f1ef7c97366c04ee9cca23967de740644409c421439e888281f73ea733160ea41e94959baa4f6103534ebbcbd4363d05d9ab40edaba88861c66e82e28d098331cc355cba2ace5ef84374209b4540892ae58b30889b8278e11bb4074e2591f266df76b0d0fdac6987eb387e726dce758b8be5ef15bb4b3d579b726fab94be323154c3515ccd31e2eb7955136aeefb52f82d8ef52e8d7863cce136e8a86efd1aad454f37511058d821a82ed80461681e8d15d6038bc26e5ec1d721ccc294d6e642907f2c1a586f0469b179ea6e1b7763f6f78977c27226cd85f928faa9ed4b93151b9b6d225407353b52534f7c89c64609096881fe157af6e38ade27c54d5f1eb20abd164aed75bf3d4c7a3b738a8265290049fa30689ea65cca090965f8c9435b1e0294f40ab8262318387a7ce51162377e067b99131648be2722728682d3eb5a99f4ca40b078f05e0b6a27f6eae7a52d0cceec2477bbf698911d7dbb3cfcfc8fa5a5bdfff9de3169def322d1263212c23f0feb4b66ac7d99e8acf044f8cb5109c57d8e896dfeccbba8489f3fbc9b9ead455c2626be26d3793809b1c0401d6aeb184017b13cad0d3b3d953eba30f362ea6eeb1221cb6701004742337152cfe1eb133d38f0693c45b6f504c8caa09b30d"}, 0x1008, 0x40001, &(0x7f0000005100)={0x22, 0x4, 0x10001, 0x1, 0x5}, 0x6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000000)="88968df611253e74c808aa56bcfbd3", 0xf}, 0x68) 12:29:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e0000005600000000000000950000000000f300"], &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x4, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42], 0x0, 0x571625a7d37dcd86, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = dup(r0) write$FUSE_LSEEK(r1, &(0x7f0000000580)={0x18, 0x0, 0x5, {0x6c1}}, 0x18) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file1\x00', 0x0, 0x8}, 0x10) sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) chdir(&(0x7f00000000c0)='./file0\x00') ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r6 = dup2(r4, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x26422, 0x0) 12:29:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 12:29:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0xfffffffffffffe2a) sendto$inet6(r0, &(0x7f00000002c0)="0104000073d1600000000000fbf5", 0xe, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x4, 0x895c, {"6384d1f21a99c9612d91d5459668243a"}, 0x3f, 0x5, 0x1}}}, 0x90) 12:29:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:20 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) [ 271.733925][T13065] encrypted_key: insufficient parameters specified 12:29:20 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) 12:29:20 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x2f72cbb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) sync() 12:29:21 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x161042) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x61e980000, 0xff, "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"}) 12:29:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:21 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) sendfile(r0, r2, &(0x7f00000001c0), 0x80000001) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x80, 0x4) [ 272.207182][T13190] encrypted_key: insufficient parameters specified 12:29:21 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) sendto$inet6(r2, &(0x7f0000000040)="eeda74a5aca5bbe8ce72b30331036047daf5d3abbf93472e856f6a64777e0628ccc7fe0f5fa588284f3c6c5c111f49f898b4e0d1077c481e5f", 0x39, 0xf052f0495b8ac11c, &(0x7f00000000c0)={0xa, 0x4e21, 0x6f, @dev={0xfe, 0x80, [], 0x1a}, 0xc830}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x80002005}) 12:29:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 272.482943][T13302] encrypted_key: insufficient parameters specified 12:29:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000140), 0x2) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:29:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:21 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000000)={0x25f, 0x80}) 12:29:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) ioctl$HIDIOCGRAWPHYS(r3, 0x80404805, &(0x7f00000000c0)) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r5, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x94}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x23}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xffffffffffffff42}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000005}, 0x4002) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000496000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 272.693685][T13310] encrypted_key: insufficient parameters specified 12:29:21 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000180)={0x1000, ""/4096}) 12:29:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:22 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x329}, 0xffffffffffffff0e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xae4, 0x10}, 0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101800, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000240)=""/4096) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)=ANY=[@ANYBLOB="6669597465720000000000000000000000000000000000000000000000000000850000007b9a24428ee5139593dc59c7ec800be2094f03ca7efc67fba28398dcead255dfa6be29f49d2fcaacc6a42d1eab0b7d9416a6eab1dd5371803d1c17c643a6b8879d13b8acd2c191fba1137c76775c7dc94659dc4071377602b5d60147d65ae36a1d1092196f2528e023561fd4863d65cab7c6290db705d7acccafd04c50907b5d8f4db241fec87b5c25f8d3f1bb7095bc31a08778"], &(0x7f00000000c0)=0xa9) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x6, 0x4) 12:29:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000200)={0x3, "fb254e"}, 0x4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x280) r2 = add_key(&(0x7f0000000040)='encrK\xe7\x1a~}\xd9\xb0\xb5\x8a\xe0ypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xfffffffffffffe12, 0xfffffffffffffffe) keyctl$revoke(0x3, r2) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='\x01\xcd\xca\xa5\xbf\xceR\xf1D\xc7\xc7\xd8\xd8L\x0f\x8d\x00\x00g\x00\x00/+\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x505}, "03d07641be8a2cd0", "7855f08cf9331639534c5d4521e9af64b99a996238662582a5e15f231315945c", "856b7202", "25788d7a50071aae"}, 0x38) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) [ 273.081764][T13327] encrypted_key: insufficient parameters specified 12:29:22 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) accept$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0xfffffced) r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x2) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x1, 0x0) dup(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2, 0x4200c1) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r2, r4, 0x493a71a244329e80, 0x1}, 0x10) syz_usb_connect$printer(0x1, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="12010102000000042505a8a4400001020301090224000101c5400609040180010701020309050102c40000063f09058202f6013fd4014b142fee8c62fd1831e375d07592c7aa365ce5979dcdcbaabbd96bf7d2b5b9333ab25994f1e33de9fda8d7df7811b81bcd92285d3eab41d2e6b2a500e399e18b2fc3cacffb7808aac23c3fc0e4743b551d53670b99341873809f82ab4593813a6e108a0a9af273ab7ab7e7f6af348baa1cd41de749cc174353f4761b52e1b49da58e2f7db1fa662d"], &(0x7f0000000340)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x310, 0x9, 0x4, 0x80000000, 0xff, 0x5}, 0xc5, &(0x7f0000000500)={0x5, 0xf, 0xc5, 0x6, [@ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x6934, 0xf, 0x3, [0xff0000, 0x3f, 0xff0000, 0x30, 0x0, 0x30]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x3, 0x0, 0x3}, @generic={0x7c, 0x10, 0x3, "1c3fc492016b06be64ac497bb25894fc77913ed25c5489291554cfa8459fde0e624df6f8ab5aa61b8b5362ed69088cfd7258ae0e88ee6da41ff2f2e38e9c162dd3b2f654df508f1a53252659904dbd53120794d91276648d69446cd3520e8f9eb1adb922958d0a7d60e810e7054cef45cb4766d017a7e12a39"}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x94b6, 0x1, 0x5, 0xf000, 0x7fff, [0xbdb4d75a7a7c7e0b]}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc01}}, {0x3c, &(0x7f00000002c0)=@string={0x3c, 0x3, "0c41cb375ab5f6ed77140900a1f781580eb062b8a8df590a0e7d0aa9c41ff9cfd006928b5bc7bc0fda791e1c15531d07192f611412734ceed3bc"}}, {0x3c, &(0x7f0000000300)=@string={0x3c, 0x3, "7aeb6f497a14812153c18ef2b3cefbeeb7d60db59f99e0605dfb5aa87865a347a5889153d2949620ae1843990b17912eedc9334edaadae6cd14a"}}]}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x1000}, 0x1) 12:29:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@local, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @local}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0xffffffffffffffff, 0x3d, 0x8000000001, 0x0, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0xf, 0x0, 0x400000077fffb, 0x0, 0x820000, 0x0}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r4, &(0x7f00000000c0)}, 0x10) 12:29:22 executing program 2: r0 = memfd_create(&(0x7f0000000280)='/dev/net/tun\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="96"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000004, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r1, 0x107, 0x5, 0x0, &(0x7f00000001c0)=0xffffffffffffffc0) 12:29:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:22 executing program 2: keyctl$update(0x2, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=':selinuxnodevuserlovboxnet1ppp1.cpuset\x00', r0) [ 273.588093][T13441] device lo entered promiscuous mode [ 273.631237][T13390] device lo left promiscuous mode 12:29:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x110, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xf8c6033b95b06408}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff00000000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1c}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe1a8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0x110}, 0x1, 0x0, 0x0, 0x200008c9}, 0x20000000) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x206e, 0x0) write$P9_RFSYNC(r3, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="985a5ad2bc6dbd1b3498c721f85b088807cc31bfb8295dc575439cceafe7f893beeb7bc8401a913532975ce2425b105631697c6e655758e79e7aec71c972c0f6", 0x40) 12:29:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, &(0x7f00000001c0), 0x80000001) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x48, r5, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xeced}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3eca}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) syncfs(r8) r9 = accept(r6, &(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000280)=0x80) setsockopt$packet_int(r9, 0x107, 0x14, &(0x7f00000002c0)=0x80000001, 0x4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x5d, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) [ 273.960066][T13563] encrypted_key: insufficient parameters specified 12:29:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)=0x3) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x3, 0x81}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4008af13, &(0x7f0000000380)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r5) 12:29:23 executing program 3: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f0000000140)={0x2a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x10000) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000180)={0x10}) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x4, 0x22440) 12:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 274.266806][T13578] encrypted_key: insufficient parameters specified [ 274.345779][T13584] encrypted_key: insufficient parameters specified 12:29:23 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x81000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x101, 0x0, [], {0xc82b6d4a70a5b947, @reserved}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f0000000080)) sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) r6 = dup2(r0, r0) write$P9_RSTAT(r6, 0x0, 0xf8dcffca) [ 274.604971][T13595] encrypted_key: insufficient parameters specified 12:29:23 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) renameat2(r5, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file1\x00', 0x1e16dfe93e88a838) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x9, 0xfffffffffffffbbb, 0x2, 0xf40, 0xffff, 0x17dc, 0x1a0, 0xfffffffffffffffe, r3}, &(0x7f00000000c0)=0x20) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x280200, 0x40) write$ppp(r0, &(0x7f0000000340)="29a89233d049874afd67b13959a136e762aff57f80f7f7d0ff68cfa92168b444064dec0849505e53d65a9eef91ad0c5b7e823beca671b7a2c0b2769c76420ad4f75948b05dd3316cb623d36b8d23272337ab5c62502259100874c1c624c95195ced2fc1687fe1bc83ec26e6fc56736cd80ca036109792dc406c040886b055e05fe38f04e7e585eb968637686606ddf2fe9a0bd6ce4b3cabcdea210ed606e4fc0a9aed58e728bcd946c9a9f0bd6e6ca5e4dbae33291e71d4e13a7112497304fd42e4d7f228756afb66381587bc334cc", 0xcf) 12:29:23 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000280)=@gcm_128={{0x304}, "692f3d6fafe172cd", "dfd50c4ebc1813cd10493fd8f24794e2", "6fd7aa48", "732ec1f4082178b6"}, 0x28) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x20, 0x100) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x6, 0x100) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000400)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x3, @rand_addr="057647579e59cf83533be412484a9403", 0x4}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x47fe, @dev={0xfe, 0x80, [], 0x19}, 0x7}], 0x58) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000200)) accept4$tipc(0xffffffffffffffff, &(0x7f0000000380)=@id, &(0x7f00000003c0)=0x10, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000180)={0x1, 0x2}, 0x2) getrandom(&(0x7f00000002c0)=""/130, 0x82, 0x0) connect$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0x2711}, 0x10) r5 = msgget$private(0x0, 0x92) sync() msgctl$MSG_STAT(r5, 0xb, &(0x7f0000000000)=""/252) 12:29:24 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0xc000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x1000, 0x3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) r2 = getegid() setfsgid(r2) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r4 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x3a, 0x201) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000000380)=0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000e00000/0x200000)=nil, &(0x7f0000e3c000/0x3000)=nil, &(0x7f0000ff4000/0x3000)=nil, &(0x7f0000e51000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000e76000/0x2000)=nil, &(0x7f0000f56000/0x1000)=nil, &(0x7f0000e29000/0x2000)=nil, &(0x7f0000f39000/0x2000)=nil, &(0x7f0000000000)="f70102ea077b5bdc9a7d1257ebcaa795ac265575ecadae128272892ccf237875cc9b3dee6dbac96367aa46149eaf4a108b734a1e4410ef68442e017b2fb1b14063918ca0a5eecc18e381aa31150dd908b8fac1d1142fc7adebab6106f17c60d84b4d8d27ab6dd4b3cfcb90c0130018d55dbc541c1e63a0c4a29fcc490bad181587d2a8e5168ce570260b15ece7233c97dabb89fd9d39e9542b33321ce5bf9ed0f6061994e008546c8fd5b742968a67299c1c60ab8cd388d2e60a4ba434a35b0550c2a5a4c41b", 0xc6, r3}, 0x68) r5 = socket$kcm(0x29, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) tee(r5, r6, 0x9, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) 12:29:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:24 executing program 2: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x410800) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0xa}, 0xfffffffffffffd4f) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) setsockopt$inet6_int(r2, 0x29, 0xcb, &(0x7f00000000c0)=0x2, 0x4) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x3, r1}) 12:29:24 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000380)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x14480, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r4 = dup2(0xffffffffffffffff, r3) ioctl$HIDIOCGPHYS(r4, 0x80404812, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 12:29:24 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="be272881e004000dc949ca000000"], 0x90ad) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x169, r1}, 0x68) 12:29:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:24 executing program 2: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') r2 = dup3(r1, 0xffffffffffffffff, 0xc0000) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x17, 0x4, 0x8}, 0x6}}, 0x18) write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 12:29:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x6}) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x200, 0x100) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x514, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8000) dup3(r2, r1, 0x0) 12:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r3, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/3\x00') sendfile(r6, r7, &(0x7f00000001c0), 0x80000001) ioctl$DRM_IOCTL_MODESET_CTL(r7, 0x40086408, &(0x7f0000000040)={0x5, 0x3}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x19, [], 0x0, 0x0, &(0x7f00000000c0)=""/25}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:29:24 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000440)="fc0000001a000700ab092500090007000a231000000000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00030000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0x28d) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) write$cgroup_int(r2, &(0x7f0000000000)=0x3, 0x12) 12:29:24 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r5, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xffffffff00000001, 0x6, [0x6, 0x8, 0x1000, 0x0, 0x9, 0x1ff]}, &(0x7f0000000180)=0x14) r7 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x80000000, 0xff}) [ 275.813489][T13886] debugfs: Directory '13886-5' with parent 'kvm' already present! 12:29:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 275.883176][T13954] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 275.932787][T13954] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:29:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$dupfd(r0, 0x80c, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x44040, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x800, 0x24200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x800000040000007) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) close(r4) 12:29:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d400ecfe47bf070") io_setup(0x6, &(0x7f00000001c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x200) io_submit(r1, 0x371, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 12:29:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="020000136cfd49cc4e63c522c001", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) getpid() ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x244, 0x20000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000200)={{0x2, 0x0, 0x2, 0x2, 0x7}, 0x8, 0x84, 'id0\x00', 'timer0\x00', 0x0, 0x2, 0x2, 0xff, 0xd0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:25 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair(0x9, 0x5, 0x7ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast1}, 0x4, 0x3, 0x2, 0x3}}, 0x80) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x80) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000000)=ANY=[@ANYBLOB="40db0cf46c887b1069f1ab6cddb89fe186f4c24a6454671f1b18973020b17f1ead60a3b20c63dc15c335622718e2935d22"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000bc0)='./file0\x00') 12:29:25 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09024beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:29:25 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000b000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="d9e466b9800000c00f326635000100000f30f30fbc10f266d94273832a000fc7bcf23c0f300fc71b0fc76c0d0f35", 0x2e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [{0x90c, 0x0, 0x5}, {0xbc9b111284d0735e, 0x0, 0x6}, {0x14c0, 0x0, 0x100}]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x2) sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, &(0x7f0000000340)={0xffffffffffff7063, 0x10, [0x80000001, 0xff, 0x1, 0xfff]}) r9 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000004c00)={0x24, r9, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r9, 0x100, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240088c1}, 0x80) ioctl$TIOCCONS(r5, 0x541d) 12:29:25 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0}, &(0x7f0000000700)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000a40)={0x7d4, 0x7fffffff, 0x1, 'queue0\x00', 0x3ff}) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x20}, 0xfffffffffffffffa}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="0837852079f773f4a741fa558dde86cac4bba51062b7fd439c", 0x19}, {&(0x7f0000000180)="43a5cbf71507b826ead2c8c935cb9f9eb374136b356db05b9946837c0e03c74fcc4977a962a7598fdd9fdf40d6f2b1fe88f1e20ea9462e6648d70598379ade313dc17858d6348989d4cd201dcb364ec672048a5fa0bba4c989115896c351747a28125f2fc6acd42d29bd8ae72ae463130c1c1113c5c5f11b90ec9901ad4248bd17e67ac4a2a3985b4cfbd75116", 0x8d}], 0x2}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x8}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000002c0)="f5125d543b6aaac7d42ee314134a5b785e536dcd42597c28006ab29bc426b37678ec45aa4d24659193c75658e7e4cdc2a20168c209fa22cbdc4e59843cc074d3223fac7b6767f18fa707ca5a2a28715a6fdbe2b730c7f5f3d96f86fa0c5c6226fe95723008c1d88d6f00f1f1d7d8aaede33fdae8926da333d3932bb5bc5e897540b8141753f2d454011227fee9bc6bdea9b4d4315f8d67e43ce075783357c6ed22b7604bbcff19d2a6d4d5f500d8bfa85f5da4db423236546637c91c0d65b3f23204ffe482c7b6a3795f3a7e1ea63d5bcfa02d8bd25bca8d968c7a3791d748ee", 0xe0}], 0x1, &(0x7f0000000400)=[@hopopts={{0xc8, 0x29, 0x36, {0x21, 0x15, [], [@jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic={0x3f, 0x93, "bd0f4736502693ba6b1d9d98d94b2ffeb1be0bed5fa97ad377d049d92d1b9810763b66c13a4bd3529a511a242a7552e689d4e326289bfeec686552d7866c673b30f5a81aaff974439f0a015e0f9a755a6f50da9fa2d3b26505f768b051555e427a948ffe14d4c0ab4b3cfecb4931df743bac1867d8523e97350097bb062a4fad85bb830f31b8b6cd5352f108fe257431d3f1d8"}]}}}, @hopopts_2292={{0x98, 0x29, 0x36, {0x10a, 0xf, [], [@enc_lim={0x4, 0x1, 0x7ff}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0x81}, @calipso={0x7, 0x50, {0x5, 0x12, 0x80000000, 0x5, [0x1, 0x5, 0x7, 0x8000, 0xfffffffffffffff7, 0x7, 0x7, 0x2, 0x7]}}, @pad1, @hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0x8}]}}}, @dstopts={{0x40, 0x29, 0x37, {0x0, 0x4, [], [@ra={0x5, 0x2, 0x1ff}, @ra={0x5, 0x2, 0x29f4800000000000}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x1}]}}}], 0x1a0}}, {{&(0x7f00000005c0)={0xa, 0x4e21, 0x0, @loopback, 0x9}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000600)="b52a64dee42f9f95296c3b4f787ef4956d287430fe63b11ee876b12b7e8536170db19884999317acb5903f05add2aeabba8566760195791842c428b0a8cc10bded0c27143f73471062b142c11e241e89d17ef96c1994f01de5647ea8", 0x5c}], 0x1, &(0x7f0000000740)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8000}}, @hoplimit={{0x14, 0x29, 0x34, 0xcf}}, @hopopts={{0x120, 0x29, 0x36, {0x2c, 0x20, [], [@ra={0x5, 0x2, 0xa5}, @ra={0x5, 0x2, 0x95bf}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0xfff, 0xe1, "03c7f04284207cbe968068b7f2ca22e5a28692e13b372f778d6d29ffb470cf99253c30802b7024072696c93d27e3e2ff87acd6c542f1317508a80317319a2ca7d66f92d3be4619f5c23a29bb537fb1b523053a25d7ae722a1fd67d3810a184e23f98251a765c353f02d0e5e0935edbcddd299aad49b115cdf53bb239b14b1257d19ef2e5d9cc787995be142a4ebd47f76666272db9b85ed56038338734bf3c947e4e5dd72b3e04b1b4458edc6e035e90ba981a2ee1497865c3f26fdfc1c11e07767f2858fb66d9c461358d2694a8a7f802affa19f75982fa42f46cd0e5e45cad18"}, @pad1, @hao={0xc9, 0x10, @empty}, @pad1]}}}, @dstopts={{0x88, 0x29, 0x37, {0x73, 0xd, [], [@ra={0x5, 0x2, 0xffffffff00000000}, @generic={0x7, 0x38, "9616035046718e82ddd7de4c461bd20a7d657ceef96b9f42801c567d56518692069f4fde68b2b84b98088b8169956c4f73e543c17292373c"}, @ra={0x5, 0x2, 0x8001}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x400}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x1, 0x0}, r2}}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}}}], 0x228}}], 0x3, 0x20000000) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x8d, 0x0, [0x163, 0x10000, 0x0, 0x9]}) 12:29:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 276.630728][T14121] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 276.659417][T14198] device lo entered promiscuous mode [ 276.686302][T14121] debugfs: Directory 'vcpu0' with parent '14121-5' already present! [ 276.695390][T14196] device lo left promiscuous mode [ 276.733686][T14205] device lo entered promiscuous mode [ 276.746940][T14121] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 276.757171][T14196] device lo left promiscuous mode 12:29:25 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv\x00\x00\x00\x00/sloppy_tcp\x00\x0e\x93q)\x87:\xa7awse\x8e\xe1d9]a\x9ep\x170W\x84\x8a\xe2\xc1\xd0\xaa+\xce\xdd-\xea\x18\xc6\xd5o\xb4\x9a\xf7\xa74\xc6\x84B\x06/66\xb9\x13\x02', 0x2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080)=0x3dd, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='Ud\xc5\xeaO\xb1\x84\x00\x00\x00\x00\x00\x00\x00\x80\x00', 0x258080, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000180)={0x8, 0x2}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) 12:29:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x10, 0x3, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000040)="08136510a18918c6ea1dab8141294d5b", 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x1d0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES16=r0]], 0xffffffffffffff45, 0x4000008}, 0x0) 12:29:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:26 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1e0, r1, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x78e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffc7}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa0}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @local, 0x200}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x9}}}}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd5e}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb6c6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x200}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1e0}}, 0x44880) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000340)='-{cpuset\x00', &(0x7f0000000380)="e8ad8befe27484ea2c8cc00766bb1180883eb95b7783067b1ca742a629db4130c4bd7ddd2e35f80e0817645e298149e3c81fd2eea4f99a0840f4a4e0fc2fe39f243d046fe2aae0a574eae7c7", 0x4c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x10000}, &(0x7f0000000440)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x200200, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r2, &(0x7f00000004c0)="7c519dc468b0470fb75d6315bc6cfcbcca466e10", &(0x7f0000000500)=""/20}, 0x18) r3 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000580)="25d2e143fe29b550fc95b4344c4c6327", 0x10) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000006c0)={0x0, 0x2cd}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000740)={r5, @in={{0x2, 0x4e20, @local}}, 0x7fff, 0x60f}, &(0x7f0000000800)=0x90) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000840)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f00000008c0)={0xe, "01e5ac0d9654791f93a71b73077a"}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000940)={0x33, 0x401, 0x1c, 0x2, 0x7, 0x6a1, 0x3ff, 0x1, r6}, &(0x7f0000000980)=0x20) r8 = syz_open_dev$usb(&(0x7f00000009c0)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x800) ioctl$HIDIOCGFLAG(r8, 0x8004480e, &(0x7f0000000a00)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x10, &(0x7f0000000ac0)={&(0x7f0000000a40)=""/125, 0x7d, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000b40)=r9, 0x4) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000b80)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) r10 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c80)={0x0, 0xffffffffffffffff, 0x0, 0x1d, &(0x7f0000000c40)='self]keyringppp1ppp0vboxnet0\x00'}, 0x30) r13 = creat(&(0x7f0000000cc0)='./file0\x00', 0x4) kcmp(r10, r11, 0x3, r13, r0) ioctl$FIGETBSZ(r12, 0x2, &(0x7f0000000d00)) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000f00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x21004000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0xc4, r14, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf471}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x45}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfd03}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4900}, 0x4000010) 12:29:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000200)='uid_map\x00') sendfile(r0, r2, &(0x7f00000001c0), 0x80000001) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r4 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000300)=0x7fffffff) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'veth1_to_team\x00', r5}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', r6}) 12:29:26 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x208008008004500b, &(0x7f0000000140)) r1 = socket(0x10, 0x3, 0x0) r2 = inotify_init1(0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0xbab277b95fe1fa81, 0x80000001, 0x81}) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x7, {{0x0, 0x6, 0x1, r4}}}, 0x28) capset(&(0x7f0000000200)={0x20080522, r4}, &(0x7f0000000240)={0xd86e, 0x4, 0xfffffffeffffffff, 0xffffffff, 0x100000001, 0x3}) migrate_pages(r4, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/sockstat\x00') sendfile(r1, r5, &(0x7f00000001c0), 0x80000001) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000040)={0x34}) 12:29:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x19}) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ppoll(&(0x7f0000000080)=[{r2, 0x4}], 0x1, 0x0, 0x0, 0x0) 12:29:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r4 = fcntl$dupfd(0xffffffffffffffff, 0x4efc1a383b192443, r3) sendmsg$rds(r4, &(0x7f00000006c0)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000180)=""/26, 0x1a}], 0x2, &(0x7f0000000580)=[@zcopy_cookie={0x18}, @rdma_dest={0x18, 0x114, 0x2, {0x5, 0x3}}, @mask_fadd={0x58, 0x114, 0x8, {{0x7, 0xffffffffffffff01}, &(0x7f0000000240)=0x5, &(0x7f0000000280)=0x2, 0xfffffffffffffffa, 0xc0, 0xfffffffffffffffc, 0x3f, 0x44, 0x3}}, @cswp={0x58, 0x114, 0x7, {{0x4828, 0xfff}, &(0x7f00000002c0)=0xd8e1, &(0x7f0000000300)=0x5, 0x1, 0x7, 0x7, 0x3, 0x1, 0xffffffff}}, @rdma_args={0x48, 0x114, 0x1, {{0x20, 0x42a}, {&(0x7f0000000340)=""/153, 0x99}, &(0x7f0000000540)=[{&(0x7f0000000400)=""/56, 0x38}, {&(0x7f0000000440)=""/210, 0xd2}], 0x2, 0x49, 0x7fff}}], 0x128, 0x10}, 0x40000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xa) ioctl$TIOCSETD(r0, 0x541b, &(0x7f0000000080)) 12:29:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205647, &(0x7f00000003c0)={0xf010000, 0x0, "eb6fa7e7ab47d1f631030216b3c9335fda3f4a7f19c9a80bdaaee8091102f6a2"}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x4) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000100)) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000000)={0xa, @capture={0x1000, 0x0, {0xffff, 0x9}, 0x4}}) 12:29:26 executing program 1: lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'eth0\\\x00'}, &(0x7f0000000180)=""/149, 0x95) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x40000) accept4$inet(r0, 0x0, &(0x7f0000000040), 0x81000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1c) 12:29:26 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/\x1d\x00#\x00', 0x1, 0x22080) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x8) ioctl$TCXONC(r3, 0x540a, 0x1) 12:29:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@getae={0xf4, 0x1f, 0x100, 0x70bd2b, 0x25dfdbfb, {{@in=@rand_addr=0x4, 0x4d3, 0xa, 0x6c}, @in=@loopback, 0x7, 0x3503}, [@replay_esn_val={0x28, 0x17, {0x3, 0x70bd2c, 0x70bd28, 0x70bd2b, 0x70bd2c, 0xffffffffffffffe0, [0x380000, 0x1f, 0xffff]}}, @srcaddr={0x14, 0xd, @in6=@local}, @extra_flags={0x8, 0x18, 0x5}, @algo_aead={0x58, 0x12, {{'aegis128l-generic\x00'}, 0x50, 0x60, "353f68ec1b6f444342da"}}, @coaddr={0x14, 0xe, @in6=@loopback}, @migrate={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0xa, 0x3, 0x87) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') recvmmsg(r3, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/177, 0xb1}], 0x1, &(0x7f0000000440)=""/129, 0x81}, 0x7f}, {{&(0x7f0000000500)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/129, 0x81}, {&(0x7f0000000640)=""/58, 0x3a}], 0x3, &(0x7f00000006c0)=""/163, 0xa3}, 0xdc}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000000880)=""/170, 0xaa}, {&(0x7f0000000940)=""/91, 0x5b}], 0x3}, 0x800}, {{&(0x7f0000000a00)=@un=@abs, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/212, 0xd4}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/133, 0x85}], 0x3, &(0x7f0000002e80)=""/216, 0xd8}, 0x6}], 0x4, 0x221, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x20010, r2, 0x10000000) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') getsockname(r4, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x80) 12:29:27 executing program 1: r0 = socket(0x3, 0x7b8601f5ded0ee32, 0x0) getsockopt(r0, 0x81, 0x5, &(0x7f0000000000)=""/32, &(0x7f0000000040)=0x20) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) [ 277.925221][T14454] IPVS: ftp: loaded support on port[0] = 21 [ 278.280051][T14454] chnl_net:caif_netlink_parms(): no params data found [ 278.334362][T14454] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.341630][T14454] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.350409][T14454] device bridge_slave_0 entered promiscuous mode [ 278.360053][T14454] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.367325][T14454] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.375938][T14454] device bridge_slave_1 entered promiscuous mode [ 278.407825][T14454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.420969][T14454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.452546][T14454] team0: Port device team_slave_0 added [ 278.461936][T14454] team0: Port device team_slave_1 added [ 278.657254][T14454] device hsr_slave_0 entered promiscuous mode [ 278.752517][T14454] device hsr_slave_1 entered promiscuous mode [ 278.992146][T14454] debugfs: Directory 'hsr0' with parent '/' already present! [ 279.127773][T14454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.147636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.156451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.171251][T14454] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.186620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.196107][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.205966][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.213169][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.253291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.262320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.271555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.280504][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.287698][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.295912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.305750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.315631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.325396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.334819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.344497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.353914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.362905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.378102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.386715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.395752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.409213][T14454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.444527][T14454] 8021q: adding VLAN 0 to HW filter on device batadv0 12:29:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f00000000c0)) 12:29:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) readv(r2, &(0x7f0000000080), 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r0, &(0x7f0000000400), 0x0, 0x0) sendfile(r3, r0, 0x0, 0xffffdfff) r4 = socket(0x10, 0x3, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) r6 = syz_open_procfs(r5, &(0x7f00000000c0)='io\x00') sendfile(r4, r6, &(0x7f00000001c0), 0x80000001) write$P9_RREADLINK(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="100000170200bdfd2a2f66696c653000ba8051eb8d0d21960de2c88e1044272be93a2b41584394f27994abe4e5bbcdf14b794a9dc8ebf7f29634b8df695a89ef19069464d8d93073"], 0x10) 12:29:28 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0xffffffffffffffec) 12:29:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) read$eventfd(r0, &(0x7f0000000040), 0x8) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) ioctl$HIDIOCGFLAG(r4, 0x8004480e, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r5, @in6={{0xa, 0x800004e21, 0x7, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x8cf0fc4, 0x5f68, 0x4, 0x3, 0xff, 0x0, 0xa09, 0x4, r5}, &(0x7f0000000080)=0x20) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r6, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000480)={r10, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000100)={r10, 0x4, 0x1f, 0xc1}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r11, @in={{0x2, 0x4e23, @empty}}, 0x40, 0x55d43f39}, &(0x7f0000000280)=0x90) 12:29:28 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x6, 0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x5, 0xc000000000000, 0x5, 0x8, 0x4, 0x1}, 0xb) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x123, &(0x7f0000000000), 0x2, 0x0, 0xc0fc12779838aee3}, 0x100) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) sendmsg$nl_generic(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0xfffffffffffffe92, 0x42, 0x105}, 0x1a}}, 0x4000) 12:29:29 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) 12:29:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000080)={0x914, 0x9, [0xf85f, 0x800, 0x4, 0x1, 0x1f], 0x8c}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) r4 = epoll_create1(0x0) r5 = syz_open_pts(r1, 0x0) close(r1) dup2(r4, r5) 12:29:29 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f00000001c0)=@tipc=@id, 0x80, &(0x7f0000000300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0xc}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0xffa2}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r3, 0x2000000000, 0x30, 0x9, 0xcd}, &(0x7f0000000180)=0x18) 12:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:29 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='em1\x7f{vmnet0(cgroup\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) r4 = socket$tipc(0x1e, 0x6d9fa22f0ba0fdac, 0x0) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000000c0)={'bcsf0\x00', 0x7f}) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080), 0x4) 12:29:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040), 0xff5e) [ 280.207119][T14618] encrypted_key: insufficient parameters specified 12:29:29 executing program 2: io_setup(0xffffffffffff8001, &(0x7f0000004dc0)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast1, r1}, 0x14) 12:29:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000340)='asymmetric\x00', 0x0, &(0x7f0000000540)="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", 0x401, r0) 12:29:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000180)={0x2, 0x3, 0x0, [{0x0, 0x6, 0x100, 0x7fffffff, 0x7fffffff, 0x2cb0000, 0x6}, {0x101, 0x8735, 0x80000001, 0x7684, 0x2, 0x1, 0x3}, {0xffffffffffff8001, 0x100000001, 0x3ff, 0x4, 0xffffffffffffffe8, 0x3, 0xbb9}]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000240), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="10000000000000000200000000000000ccb197160066306ea09376b7a3d2950fbc5c8780966e554747f41dd32f2afb8e04a4a661a4d7090000000b8d3047d17b38855a6a50e79c79a9bbb09ad2e64f737d3d8732bc13b75482aa7f9eae0b627d8bb8c538ae55894181f8511c58ad1809176ab765c9307c183348ba0b9d4d663b27343949b0d2e4a148e42bddc5c1eefe1be13d224c7c5dcc9e0557a50e2e80cb27b8e6cd55682598e3c5deeb4708f0a8693ce9d22bef0b44295bbdcaad6603000000000000008c589576635026ea3b2cc2bd0c1e50355be161a23ea73b7aa87eb43eb6b38cb9de03da78ad7a2986ce71c6a84c064bc3055e3020a9785fe06a54c392d27914562cf4f3fb261f1607879af325b6b28e0000"], 0x10) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:29:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = accept4$vsock_stream(r2, &(0x7f0000000000), 0x10, 0x1800) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x4c, "561ebe0ed01d8c908631b1dca1e01340a38704d5133dacf262c37f19974ea2b15afad6c2b9c3c8712313ff0eab6d7f78cbe2c198308b75fab058d2e32b0a85319aab221aebd331f711d072be"}, &(0x7f0000000380)=0x54) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000003c0)={r7, 0x4, 0x1, [0xfff]}, &(0x7f0000000400)=0xa) pread64(r3, &(0x7f0000000140)=""/6, 0x6, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8}}) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000180)={0xc223, 0x1}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100}) ioctl$KVM_RUN(r10, 0xae80, 0x0) 12:29:29 executing program 2: r0 = socket(0xa, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x2a23}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="ebfeffff160000080000000000000000020000001143a52c6ded9bf8391a6b39b0933662db538af8608a3f74887d2a22a2a9989387be368faf4c86ed795dca0b1a74573f9519cfaab9354b1d96a643b8357bb60938091cb1791cf3376d23d0efa61edc00202edf553fd647c374d70830a25ca7628022fe85c08d32687d11d66b6f2dc7dbcc0703c5d754c0ae8fba36c575b51c1da75b88e3c55de24645935e3847780526c69d2a42cd4a6a2a92ef99597ba9c0c34044df66d27185c9f0f7bce6a0a47dac110d13c2fcfa3faeb8ec7bbac06ca6599fb6173f43f8d91b41ffb6bbd787e1954f62a4c9a4b029f482175572000c8add8d602f824119bea3466ae1d85ab9cef499f08ad424e5b15ad358a3a3586205374f9e4d1e56846d195822276e0ee2bbfe1b187558e2d40f21aaa4d33d9dfda48877ae2ad03e762d1f432205484f6f4550989e3dedfeb390e698725247a586a46ad1e809f23c1b3ce18596265854313473c303e99951e3597ea800658e4a69cd401df376e59001315bbc3378e1027d9ee23494975309e13ddc528a4aafea6f50375c988ec31ed77995cf4913b76d3ed35a3aebda9ac642dccd85a3bab316d59d2d11dc22fbb3f6ac5bb5f5e16cbec74c97eed0a30334e6b8fbe6e04a8b774b298d7c1a28c5797bbc56e3b00dd6e3eab633b9371179c9dfc2d1854c0d62854cf550b20fc44c61617f4a894d1b195358e748c430951009ab8403d95d2f1c8f39a6d06a3e55f98ea3c5405c6c3c991645364a670068ad1015d330ab50f775b220708d10d26ad6187a917f06edae6da09ca835aca82f73f63c379858868133344a7b971cca14958c57029d219493cf053da93d5408ef6e4e9354e0d91e969e34faa545b6692f5687ecdc9399133a162281cca993a8ecd670cf75b9d8e6551a8b9b1026a06a23479f8fcfb7391c95652342afe5502b4347f86af5103c1201493323480c63569c53b7ba7949f1559360d2f2d6bd5bf03262d2faba2133bd2683c8652acdb9ec556490674f350cbc4bbab93f26f5947fdfff1a39294b101a76828c00085d8f411ad6d7ab260865e38554db8a73bceddd529196cc8c113922a696c2131c288da39767818e7474fa9643d0c10ce5b8de7d0052f3ce527e2dd827fc06bc9ed5017e3faca6e931152f610ccffd93b5c0efb49c0e86426f14965b5fae792b7a3596dc2a708db4df7d03395fdbec023e1588a79e387a3eb1d6f5c437ec310b75f9dca22746f2bbacac03008ca581eff9c15d2bc1112b970e86386c51d714c6094357be792a4d9defb8dcde2ea48ad0eba9c5de5821fa307667298c643aebc7ac80cd5a1e7f63354b7ba6626b567a67960c0f4cf0ee361138214a57e4dec99f33f4b0d2d6c36304567654ab9f290067475e6150405f45ce44a1bf576b362a0976838d2342fed794cfeb9524d2e3c1605a424969dbe119b378abac1f979b2a78b8849910d80588432741071b8f655e0fab0af831a7cc4d3a895a554521bb1bea9a62d2074379cdb024352f3aae0be7bcef570c13f8088b69bbb6613dc4911bf3e468cfb301fd70068df862b174b30761733e662bec341c11b8b9db3356ee1593d3a953dda02cdc3f7e0d42315d4e316756ddf9454f375bc5eb58fdfa763fc5f27d0993c802da8cbd161473e6d9f174bcfcb6ec87316f668436483e5d1162ee05680873d973e478fdcd97fcbc5b6a7894050189bcc86c13b71624993d019f5120ac4c753fa377da13a4d135846d065f9548c79c9ca84693d8be2f5caac62ac4118de7c98598e0ee14857ebe55bc8e78d9eec6aed06a3b68cca40b0c966d05060a6cbd99e6bc929b92fd6a003f80698e01361475cb72ab0042645bff2d9e57ca88dc64f74e9538349c709616a0ffdafa42df2fe1b2075eb3f7fc3450a5bd3b0bef1a7e9927e9cfb3b1712199e792a01c8eafd145214598c9fc17c61b094837c7248900e2fe926ec39086b3501f0317fbfb4bb127532f94fa2ebeace56a2e640ad03c585c38f1f6218cdb1bba0aca73d27ab26cbe2fd7891cfbd2ad70d395531deef2939217f8bf2446013a819e39fe652d1af0af1111ed222ad3c25c34a88c76ee8de1a4b102bb28bf64192426e2838f4be10a783751cf0ee999dc3e865c81cd69d9a08515c7f6e382909a0d8b4e51fbb0bb52c621a69210657cae0a2390a7562559bc20cc50cd70b4484b6e77ede86c9d177b0a89d4f3a3d3b447c1e41d4a09c1f5e7e64b8ed5af56b9b9079f579fbf11e63eb537addb06783e2fed82d729e471c56d5224b0def282f0915922897f9b653263e8750802832c5d1d403083bd18d51348e11e26cedbf13e1fe1aa6ea647722e82318acae0a84ceadbf871db1f02955d1eb96acdfc451f64eee694751620fa28486b55407c5fdd423d587f9ce666b7e28120bf2d478fa9f3345fe4869db4902d59be7f4b14d0ddffdd6ed88d4e9238d76dcd503eee2da13816f4ba82daf4cccc8726f4e95e81131862149b65a7750c5475d37a11dd8d25fe0dc31778d03eca20c528b7852e7a1acbcff81eee3d5663b92e2c39051f8fddfc786b668d093c5b26e379e939638586d8e18970163f0819ea8dbbad01af0648a5eacc2eeb7de0518991848f9221ad6d851563cdc91bb04cf9afc34d179cf08bf6fd85a9114f02d337733ebd5f19ab978efc28c72890890822cb49a408a39580965e5dc19a11be4fe9881453c92711404c3e4d8002382e24d725d0c7c2fe7d18e3017cf74cd661e1c43ed0c0c980f44154b493a4d080053a79c1705525f42ed0fedc24ea1fb874168828a36657f643a7700e3da71c4dc13e910f5751ed0ea4569050fc72ef884adee9fec1fce5391ceb4d1d80231e8daa302428bf17ea0aea5c2fd36cde0f3822287913a5aa042ed85fd26ee0586a95bf305db3dd2076aa747c544d6e321c536b715369403e26284a63a059ac13f303f7ca3cca947ba46123eaa0fd086bf3a68ae92463c40c7d0f989f24e37128b0b8e7b9f20ea74b8576a43e0792a1b21ec4cb6b9fbfd06ae027016d3a0020165167755c8f58408e8bcfcdf3e3fd7415af952da0842d551d97ac764ac857427b0ba3d3b336d0d4a329797ecaf953dda41fc14a15628d5c7da3c877bb48d08353213147264f1762819ebb03e4d2add71d236be5389d61367858a8208cee3f0da7a7388d885e6a46ca3433e882c652b9ac4d63c0f0c0c3992231965b8f3288c2d791f21ea7fca2698ff92a5880da34b2f5393e87d2798f7d009449e82d99875208c476ef05aa99d2d2f293d8cb93315367f51f26ec891c32283547877459c225fb81af8b42de21ba7f2c53ca827995132fede7d0c35163be7dda25753c4cb4986d1369b3df5ef7ded6e90a3496ace7faeaf9ee82087f1ac62c790090700e00b18fef7528859acbf9d6897005fee5a566ad1f8dc29c3f08417af11056a5d56c6d8b54b7ae182d3fdb56cc9ef41c3495862df9ecf55c45bb5f67c5d7e603e05d21a6bfd00d43c425db741993546db8ce7a94a323047f9a8dd4c29a4a5392e1fa7500adac730803e7063f1bed29b6ea4c00a7b86688771073be0ff1457335c013d3bbe57c879716908a5c21afae3f90ae800eadf2d4e3e6cd633210ed6bac356ed982763f780194e9e4a3f4c31ae60abd7272c1398c782d4d002ac9363a49dad1d86fb5b75eb8fce16d2037d99d17c456341583cb8d7540a01e9fb8483f17a0fab831bc9817f4ec117ba988c581a40fb992a8a636912df203a2e204c26907058d406580b81fe0bb5c3b3cd7ee7de5bd7c32cee25be67ceedb091fffd3d3a65792b959b11757ff67d484e6db15faf6a3ddd86131dfa1d37bf24b5865653d18ffa6bd36e6e1a5e76bec06e5dd6916ee96810f406b8b3cad03958fbb9b1b008e6ed9e4ccfc188093d8da1b5f92673e378f55102495da4df73558049eeb9238f10e2dc80c4a8c19be47e516e7886f0f6c899db8f27c2f91e924730e2e25986bf7101401a240f51923fa484e02ee13d23e5a0c8bfcee5b771663cb613c4b144f092517651aab4fc1ebe27417345db1b8019c937e26d275a71e7b96039fb69269cfa0862dc607a2728a18a92f18ca11c9194c52f0f270446a91846a110ff270f21a2b62c2571e963b3bc7c5d69575dd8efd3858f53584a6a4a9fcee8570835e63d7a8e377b37d6d9dc59da85a3673c9564d3b6bc1a74181dba96225525e0b505147ab3c4bebcae5beffcb59c835639afcea00f990b72568e92502311980e56eda24ee4810ffb69410d779fc6b192ca019e634d5870459bfb4bf9b19550d6fe80d13a3fde064db44f27b3710afd13cdfae6d86945bc1f840e95f7aa74cdbbe6f73efc9aa4477c38a73550fffe728c17a0624c58aa9a5c54474b3b0ce0be84c41a5b438cf0c38a961647bfd690a7d2a75cb395526bf1e8033c7d25ea083097ad0e779146f4e63a25a0dbdaf06f2244e65d1f97e2195dbb8db8558577bdc3f0536befe8826d46631e945ff7b690d06d30d57fcd89ed58391ab0e6989c7f09fcbb02668cf11c7abede35fa08a690fbc4a2176272ddcf8fb7e0ae3de65bc48137eb3e1f647f49c7e3f5976c7baddcedb238cf561003ee4f1225c12b1036d3bcdf7cda10178405f106f4448a4813d6df06f625497a12016f25a9c10ffb2831c6aedff467179ed2f381bb1be1b941fff30236adfb0f07c5e12437d176e6e8369153779f8ad1344cb41a29e27544c808c2a45d45d0a71d9ebb003ff3776ea9ebb8243c20874fdaa56a5be46d74c8ecc2e9d4f8a78340a48f4a113f7599ad40207f50f6366da671d3309aa9af20fb874870c78893d7016cc61ca9233433230bd3417bdb95ce20d80c3d5d0d2fe7fa1a57dca53d874190a1322c2c2a9ffa9cadda6591b22167c143db880d35396f1dda0fb4d5184b1c3fc4d379a219401da378d09c54fb3f117ae5ba2009df195fb8895d4132447cd2e4837e60dc2aaeafb31ccedc14b16a721c3c29502885d98d976d902b1ab85cada5a6d76e4b714ed459306aef14fd23afc7a19d39360f861aea70cb99034434d82dc3b9470baf65a2141e67e0b8174b18aec3c6729f8027de2c836b8ccaf3464f8a7a4fbf1aa8cc32a85660172991ff94c5281d8a14414d6b17356b8e7235da93d4a84aeb06472057366e3da9e855d9e1c32ebadd0e6067291aa83d444d5bed0ed6fc2df2c4993f96cb60550467cec79071b5b4425540589533117e5f691c3dd226cb62589194485af4eac8dca0cf98cade8174bcc242625fd13d45ad1cee65c6ca3d35b39b39a25f59161a9751e38fdc5324ab1d9f42e51b1e129b2572b21ac6f3844375bdb2349ec7764d5da49e34655541d9d18f608a965653fd2c0cea21380bf984626ad96c721a06679ce61d2ee9aeb211963c716b578aea2c3f812c5fa67d97314529e43d7c76af02038441539947679b9d4c931be15ff10c2a29776d5b1c8d02d8a860ab380500404b0995135dc3806b46b36f3314568f35670d5edb79b6c6874333e5413893490c1a5e76ace222a79bdc962238e9a936614fd08650d8e9890fef14dfd74e01414980bbecd6be4323a0382ca71e846ed432f951bdaf6ebe0060c47258c7c74f2ed9a29b99a37daccc35ce3cff191147c7c49dd55852e97f5dcb95ec37ec0f9ff1bca6a3435c0c38ad6dd06d3a6a9de69196e22ff5ba814929415430c3860826e15416f118803baeffc19072ddaa2eb91f52e28b2befc516976e060c2f5b174430b98ede3e41f28bd781919794487a4c19cb4ca521295eae823bc3af7c9f1ec05b76813ab04dda9c37b73b243333f5f5d3e124382cc5d867c7eb42cf0e1ecd20db83f9799745ed3b5e71ee4295a53b5b035642c904aaeeb6c7f2338c44c16e4a6430fe932b440fcd52ba003bb95ed21f5e834ecab5dbfea77c0bc44d08111719571baf000080000000000003c17cce1483f22c513882d2cad0e8d9c6eaceeb6c8b41526486db9a8505bfb3df0caaad4bd8604008200"], 0x1098}}, 0x4) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e0c826ba3d36dc2ce058e77e5e06b6587f7c39d90fd5f85b286cedb69c6cd230b9d1d988a852fd85d7a21dc76336ccb72e78e7999e85df33c23c301389d83c0909313514f695cc5a7702ff67227dee2ce0b50bfd098a585", 0x58}, {&(0x7f0000000100)="fa8be1f98e9fbda2af8d1201834b68a637e5479f2c0463e74f2012c2207d2fd60e6adf58a70731b2b5672286b16bb8d1644d115114d2d7464515a2e0ce9a881d2dcd9cb805177eb66e03445faaf8f57d996b2f129253f0239162069667ff7f159cfcb9bcb9cadf7ca06a3d8a709342be5bc2ae641cd248063bc15a13f8bea1d9d2db423bd11374558320b0a9ea0d39d87e00227081", 0x95}, {&(0x7f0000000280)="590025d521b95980a8c91d3d1c437e11e37d7feb3e5e2755de8e2427ea1685d1702961f18a63f2d2654ca3d62a8f5f24ce1447751cef53ce91aa8410cf091ab2b77ec21635f7205a282a498c5f985a62899ccaf8690a0eacc9746e6f1dbf62a797bdcf2094cb03c4e058dabde7a334e087696a453617c43bb6dfed0275a4646fba7fe08f0199e4f573ecd3442fb0ca5ff1be4ec292f8d54e43118ed111b65261c098bc6fe443099963ffaa912431814825fec06b38435f2eecfa0b51cc3175", 0xbf}], 0x3, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000340)) syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x1, 0x8b5032b1a4c90770) 12:29:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x7, 0x80000000}, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x100000001, &(0x7f0000ffa000/0x3000)=nil, 0x1) 12:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:30 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2502, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x875, 0xee8, 0x9}, {0x20000000000, 0x8, 0x65, 0x7}, {0x7fff, 0x1, 0x1ff, 0x2}, {0xba, 0x100000000, 0xd31, 0x4}]}) 12:29:30 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r1, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2800}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x200c8011) sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r3, 0x0, 0x9, &(0x7f0000000080)='&keyring\x00', 0xffffffffffffffff}, 0x30) r6 = syz_open_procfs(r5, &(0x7f0000000140)='\x00\x00\x00') r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) r9 = socket(0x10, 0x2, 0x0) munlock(&(0x7f00003b8000/0x1000)=nil, 0x1000) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e24, 0x7f, 0x4e22, 0xa9b, 0xa, 0x20, 0x20, 0x89, r8, r10}, {0x3, 0xc8, 0x5, 0x8001, 0x0, 0x8, 0x7, 0x2}, {0x48, 0x5, 0xfffffffffffffff7, 0x187}, 0x1000, 0x6e6bbf, 0x2, 0x1, 0x5}, {{@in6=@dev={0xfe, 0x80, [], 0x10}, 0x4d5, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x3503, 0x3, 0x1, 0x0, 0x7fffffff, 0xe49, 0x1}}, 0xe8) getdents(r6, &(0x7f0000000040)=""/46, 0x1034c) r11 = socket$inet_sctp(0x2, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x72, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x90) [ 280.979806][T14765] encrypted_key: insufficient parameters specified 12:29:30 executing program 4: pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7ff}, 0x0, &(0x7f0000000140)={0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000200), 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 12:29:30 executing program 1: 12:29:30 executing program 1: socket$inet6(0xa, 0xe5414a6e2b9df41, 0xffffffffffffff5a) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0, r0}, 0xffffffffffffff27) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x20) ioctl$RTC_WIE_ON(r1, 0x700f) 12:29:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x202600) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3, 0xb}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000)={0x0, 0x40000000000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfe96) 12:29:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 281.533488][T14895] encrypted_key: insufficient parameters specified 12:29:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 12:29:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x2200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045518, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7ff0bdbe}) close(r1) 12:29:30 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) 12:29:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sa2={0x2}]}, 0x30}}, 0x0) 12:29:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') poll(&(0x7f0000000000)=[{r1, 0x440}, {r0, 0xc6a1}, {r2, 0x8501}], 0x303, 0x4) close(r0) 12:29:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0, r0}, 0xfffffffffffffd0e) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffff29b, 0x7215802537f33bbc) 12:29:30 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0xf7) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x0, {0x0, 0x4}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f00000001c0)="96be3cdefc7f4ca3c62e9ccc13085b01b056e9e221a71597c73545190c6160ed3cf5a8c21ef8ab36dbd7c9b0addeb73be2dc6174b296e979269641cd4a5c247e9a8f00921e8b63a23070dac1154cac76cc12c2524b2e54ae9ec0729f58b2c44ee2fe954c501dec1f555140477432f2e9d323348061018ac7387270702d77f5c37e09dbba60c4e8747ff8658edf7d93b2746ec2af75") close(r0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0xfff, 0x4) 12:29:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:31 executing program 3: unshare(0x24020400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 12:29:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x400000000000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x800) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) [ 282.077385][T15025] encrypted_key: insufficient parameters specified 12:29:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a5, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100004e20", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780002"], 0x0) 12:29:31 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400402, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) write$apparmor_exec(r0, &(0x7f0000000200)={'\xc8\xe7\xf7\xff\xc3l*d\xc77\r\xd9\xd2\x1c(<\xbc\x1av\xd3\x9f\xde\x90O\x94%\x03\x80!\x05c}\x1e^E\t\xdc\x8c-\x14\xc3u\xc7\xc2\xf4\xb0\xc4o\x92\x8a\x02\xa7\xcd1l%X\xe6V\'\xd4a', '&:\n\t\xfb\xe0\xe1\xdd\xbf\xa6\x99\xcd]Uj \x80Evs\a^\\zk\x87;\xfcw9\xdf\x16\xb8`X\xa5.\x94l\x14:\xe1\x9aP\f@\xb9\xe0\xf0\xcb\x1fy*~*\x04\xc5h\xaf\'Zz|\x14\x8a\nQ\xd5\n\x04\xb2[!\x02t\xf5\xc3\xcc,.\xf2D\x9c\xdb\x89=\xae'}, 0xce) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e21, 0x10000, @mcast1}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r5, 0x7}, &(0x7f0000000080)=0x8) 12:29:31 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7674, 0x990312c467024cac) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000180)={[], 0xc44, 0x8, 0x8, 0x0, 0x6cb2, 0x2000, 0xd000, [], 0x3}) [ 282.334510][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 282.334539][ T32] audit: type=1400 audit(1567859371.382:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=15110 comm="syz-executor.4" 12:29:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) kexec_load(0x7f, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000100)="23377c85215482240a72028559f3b439a3a28489d1d4a175834e533b56b64964ff97db1d05eeff4413de691ca56df70d6ee58cf46d16985ad04fc6c3a30b3491ab16970fa59936681e0e1c300b91c5912a84ce349cdaf396b63d8ef62463b06da301018a301c7e5f732a1c7abb74fcb18dd96db0e398bc606a42c26c25fdac0b817004d421d83367f78eb9ba90547d0a8aed6ca6c233d812f5342afd1187043d", 0xa0, 0x9, 0x4}, {&(0x7f0000000240)="85ded401e886a15adc787174e58a99496d2b611588e481b1be77602ff27bb25e807b517d42e2fdff563b322e5d11bce67944092b423e93e9c5daf76680d8786ab8701e86ebb851294dd4ef35b898d61f93e6a3a324349937ef1990ff7fd59d7a0c17f3ebb599b40e0992244494fe306d3953c4075362b819020e73b306801ef3f4def422c978ebcd4e208b93272ac1881de29a9a3aa74cb750955eac40bb5a399da7805dda80283f14d538a0f25f8342d1909021864ee800b10a68ee0336166266d7361c9da368fe3f5819acb017044fcef8b7b8661bce199a7c6b92a9d63a11480bb188b716866ac4c1c46581718f195234", 0x233, 0x7, 0x5}, {&(0x7f0000000340)="c176b9b9a1e0d2d153315b395ed89d276f76f99d35941b24934556dc1a5184c4da96e293a32f6a752aa3c950359c7a01d560855ef98fc8764d0de1c9810d127317dbb79c64268cce55195388800e7d7d642ca6f0dbbfaed96a1778b0e6433c9220a52dd145629576f64ac3568dbc9738006401bdf2eb43179e5c709382bda849778501b84dee618e4710f0d36056c202df8fdf8f2366cd01e34ac35ee910d5b9e56896b72affff0a22c1d2eaf601fdc9da14f1e9d37f208111fdad6169585caa6562089bc444cac528d372d185acdd71518951b91d209b1b357f86032d57", 0xde, 0x81, 0x427}, {&(0x7f0000000080)="c663f97efdb5543f4333cead950f5ef82c84908e", 0x14, 0x7, 0x80000001}], 0x150000) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f455c41d7deec7852265406a5921d7518903db8d97c4e75d254bb8c"], 0x16) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) close(r4) kexec_load(0x7, 0x9, &(0x7f0000001980)=[{&(0x7f0000000540)="333b4eb6592fb7a0e957b284c4dca7347ac4f4f0225b28c62c6a1259335aea79f8a7093bb6bdaf12ea5fe47c0f6f2e25149eb2abc6b11bb9065dfe46c179319f2230d5cbcac6d79a7a4a484faea95286520d98974e1fc86d9004fb7c5acd2434a459b1ec7bf681d267552109dcbe34b9351f064085aeec5adbd3", 0x7a, 0x8, 0x1c32}, {&(0x7f00000005c0)="447e30ae3fea140602cda68ec17f8980179e048ed72a6d7303f857e55d5582bd333aa435b219c35c0dc26b48feea8b07d2604fb60580172eaec62d5992ae47527fb6441438f0f2ded19413a6018d4e16a15ae96cca986176169b71a60681882918e50dba180751724ff43aaf8eea7500a9e24f4dcea1e041b8846c1d8239e17e61fb7aa9f63ab6ab8f74ad8ef7562717", 0x90, 0x49, 0x8}, {&(0x7f0000000680)="1f035d0ffdb5899ecf151dc2f83ed830bf857370bdde0cd8e57c33f66733b9d9243294befa636c4e4886b975b956d947443bc7203a230f5c82bc9ecabe7fda8ab2e912bed640def0431b7e67b03fa9122e8137681314f51fd5d315a5b389fe2df864e0dd8be94ac15bdf3d6e1536d7073b92ec70d4a1977c40cd5ec961b6b6647b64f116cfc9038ee14c2e45edef59e2272f96af1c0d2455332bc00a6e2cc3a4a950ee106e24", 0xa6, 0x1, 0x4}, {&(0x7f0000000440)="00d1a439", 0xfffffffffffffd44, 0x80, 0x8}, {&(0x7f0000000740)="cf379697d831f0e409399d4d866c6a7a2527cd394dfd4cd5fe085f52", 0x1c, 0x0, 0xffffffffffff8000}, {&(0x7f0000000780)="aa28172ebe5531eb3f18cdf86c0d0b671cc98ac608a9b20898061a6088fd3c6f0b15e6f395279f5f188e05c48ab44495ad21a7dca24e148e867056a62c4936e89a648dd9e2cb756d871eccd0c97bc2072c128591e82d937aa5ff00b791fd8092bbe0da02", 0x64, 0x2, 0x3}, {&(0x7f0000000800)="88a267fd582519e11be523832345ea71c8517a3a19e7fec2de234d627b617d0f1239dffcaea2b6dd35c0824ae90293dbf661afd67fd20b69ec92299628c285a6e03168e5dbb58e85b8b8f9cc590f684bc74bf4dab0ff8423896ccdf12bad49ebc122c5858c94954550d4e7134fc45a283e0b6383ea8e40346e3b246e029e64e7029182aadcee27ae5fcc03eb67c1a9e2c173a7511d671a4d641084ccca2c43fdbc9204bbc67610d4e72f5451bdeb4ade9f7bc2cb18151e4b0df104d1b2c2fe14d8e1", 0xc2, 0x3, 0x6586}, {&(0x7f0000001ac0)="cf5cb09251a3f7f7ded33ff7866d01ba54b7e6c6bb602d71e830140786740a37b5ba09dcb8ff118861bfde00f20bce21a1fd87fa05aeee50dba0a86adf87febbc67a97bcdd99899ffaf1fc699f78e0d9fb0a535e4b7cbcbc41909baa021af3c869132741ea69d71759d0dfcda5a05e9a753b398968e5ca402d711ada4340ed561fda7b145decf798ccae18a22c250eff514921d214df61ae72b68e4c0aeab800f7f9ccc11f810619f16c64541d222489f5c1c7fe4f805703373fb2504fcda9d5f1ea65d20c85d6cb6df0591e9282b351ed374bfa6d552bbb89a304987317e47d076b3bc0c647b50ebb9504a5e35cafb361e6c78b34e455e1a5ca36c197cb38b225681e86e3a1e50dbebad0f3e11405638b0238c30d5663c5bd28e853467cd2abe36ce6a41cec4c6c89b629801592dc27003f8111866b08a98f7c1f67fe2f7bd93788f11c21a50d06dfe165321e231cabdc6e563a0af227100f519728b2d6607a3d89e3352ac1e943da0e606425c5211fdaeea4106f7de47c16598771ca26331a7a503d8b68bc0be149c83b841606c88fbd1c33a02e3e08dcbc50d15d8c9eed5f798b6208d0d6be85fbd432efca1afdf2e0f4a86e77fcb6c79c3c5566e7f8198538cb419a0ab96dea2dce6875d6f5aeda3ed7c51b61913d8fc43a4a6887de4afe45c7e84b7e90de97897acfb2e25fd807428cf8cf560c978af5cfe4c8000b9bba16e4d156cc6853910513cdd5267ecdc935d0440cae9101b210aa21919dc4d5790adc1f9fde5bbb734a8af21597443864b09e325cb5f1d47cc1db7414cbf33157e9cb57962fd179f9ad602ee16613085c8b53f06edb612a7ad985ed7a2f225cec078c01a8dd02e905e34e491e95b491b53223509e965732d274ef15e7d930fcd7dae4cb5d108005463bf55a7a7d9848d417024a4339560de682f1321a0b14c18f0a55d8103ab7dd03ceb8b971d66d77e96acdeaae848d92ff15977e350abde26606083593d84e140f977c0afb0746928fc17255aa7fd4f99a5b47a8abb6c34cceb5b9eb2207582a093ddcdc768d95dd9b476799fc2be03f504e17c7da9c9a60cf010f4d17515c2589f6592301eb2595907cdee321d6236b8ad0b8641ca3cf53bfb39aa25091855c6fa26ac8b4135015c3b056d68df4091644174e22662c7cc240d0eb5ef9a46aff9011c58157717aa7933db1578c7b85b21ec3e422c5ad9ec52dc4a9dad40fc16ee935a979cf8f3585e8ef3f4f0eff41c7a72dcca2909a6860742118c86d8be3c4bc899e702a7ab657fd165bf551c8182994c25b5c59aaf8727f5d091f6be9475decc7e724503e28bf9efe6190e30361c8ed5465e06c4736e8b5734d03156f6ed16d0d76fca4fa2bddbd54aa18a410bccb2a691fedd4223a600ddffefebd668ab6436397cbbeb27e530aeae85a1a611034e6590f3a69157bf55727a9706ad3e9653b25800791f4998d40c3a97ec5140723c2c54cc00bfa04abce5cbd79edda430d9858392d3a1251aa919679b503e1cf1421a9ecd24f925e4f5b8a98a2551dd3a09fbfe70105c5048305cdc8bbb4053cf5f55ff58e82630c35be770f0723f5ce16b83191b948447b67fafe08b6886511737f93573a169365ae90c40edf2d69bab5113120e13ad4d3cc101354757e5e5f5f8598fdb23c1eab0d41c86ef125224112d7f5f13dc26cb254fed34e77facc13c23672b56254739b14c72aff0a6de5ec67ac3c9d847621d8ec1ad9c4ec9a6da241465d235ed6d5f603b7a11f07282516030620c3996b6d6b0f780f294237137471383495b1d6d3740e5d60c3f894d23e13029f138010d78d655f241157f5f765e87bd2a4b6114fd7ff9348f93c57132817bb3fcf48c7518d936c41b168f8c2d3de69e001e4e3fd5e1f5f4b829cbd5b0cd852fd866360e56ff996c32495cd355d24eeb786c19da026d385141be00c112bc5eb4e82f779a7f89cb19c5b30de466159e77196ad5d17983a1a95a058480ec28116ea5b0b4e67a8285fe69b9bd43680fecc6054870eb696139cfb714d19e95eef704b195523b6c53e4bf320fb6daad55fd6bc17b7ea6032e018a8ae2287bc3bfdf7dfec84f18af98303077a0e09afad939579de2e1fde814d0d33a131777d315ecbe4cd4ed88c2df319139771d0414eabc5627d1c4363e0ea6c812e942b7f7060391f59e6effe93120cbff0a7fcf69a2b68687f7fc847bf42d8ad2827c764c9d3f6f1cf48b03d2c94543e619e4d14df5380da2da46a01b19a736b3f6ece8378164100abc0976250690a47a69cfdce90f3326138ef79dcdac72040338f68b69b98496fbf17b6372d66972e93e0f41435ed8b370f8ef17e53c7f86f16490a2154fab2209fd0bfaec12ad0944ba43a1723e32a03bcab9dacb604b3f888f0b9a7d720bdb461594d123a9be065b6265256de534e65d99bb92fec83b65afa43f13bc18d9167755ffb66c72cde215e37889930bb904e1903175738894812e6a778c464bfc5b55b1802f2ab916061a82090d7ddb7f6c8970a6c849a6fbc8805bc93125326a0b69f3f89f6b7debebbf929613f41a6d3ee82ae598b135a3c0cca5e8ce85d466706ecf5a0a133d91b9d99c29469a50f301a50a61ea640e436744689c36417e57344749812d5102aaa9cad778243f5b04bd6b282930b71aec9ce403a6e3be2929245e248c606413aeb32982886ce9f166bed25d1668d36c1af916beaf41d2bf02d5b80d6df7f11bf08aad70e0bdeffbddab30582ce1ece20755230080047ef75e1b0671d910da54dc7d88e562616ccc5d84375fff973e6bfb0fc46c2387d1bcaa2d15d5343b2cc9d20118bd88a5295a9fe2814d37693a0e2c27f7aa6454a1a47a5ec59686ac07f9870e4aebbdef8c23120193d69cf9906478dd2afc209eec64d03101ebac132c3e662dc847267687229e2b86d8aa0bbd6d0866cde81e69c3c3886bf737338520e1762b61ad30d397bf3c046340bd422ee410dbdce1140c6c770f3fe6828324c9a5af8cde516cb1110dc48f160b8fbf3c07dabd931d9f6f2a32ed0a5bca281261d7e6eb9753c3108674afb11c5aa8f85491ae71459608c50a196083b36d50f93218bff102fb9fed370accb5a00ead89119842a4718a69283f441be86739de51f87d9681bef2dd7903a22d7199fe0f96cd4c68efa67f60cc1af1535975b2c3627d97dee43dc3bd66e6ba702b15f4ed19679c50d365a95fade4d47ca9df8d48238be71760d23b4be682e444b6297f71521c43391f9d46763b61980e582738a7b0934e7ad44f90118e84115b3dcacd7eaadb579405d2075ae29f60491581769f168e8b5f1e5a3661a1758cc87a0c28aca71dc572a495e929771f941a91b5f37fe7fb34ea2b5de5fe91d7dbe398a08d5adcdbb56e3fd8a79291f37b193e731eaaeb2d27f39a50392183799771d5253162d94815a8a381702248e4fcf51e707664bc35f65b781d6eec9325fd2b058e1557c507857ff459af21d16b9e4f03ff213c0e8bbc421d8bf9ae987344017700806a857ce51a8a8565d69b923cc67b96166e73aa6c0f92723eec4abd81a035a69c2b96de8880e592ed158025e980382873ecee356826fe5456673fa9c27facf20c7f2515933c4a71623fcadde0ff5b27f2805bb6e8c0b1f4ffb7e2f7cf1c45b816dfd61c8e5e3f307317f34b2e3e71030ef89b64bd68bcb36abc843d2f42ca52b8efd924baa346c8ce8b1345efdb8e1082c4b4a094c3bd8043d8b5aa2195ae6842ed004c741205278e84db06b80ce5845c90770b31d336770f2e29b4919690072d1a5858359eb1726ea2f54701f3690c68b693cace311a40c243ca0820f1585f3db883a046c23859317b491a353d1198114a116aa7025e55c65042ef301d551f7ed068166679d52b1b58d8db605e5d412892dc6d53c0a1de58766d0031edd2c64f1ec30548ed45387b03e6641e0553a307855dbf8e7993e122da5c8ae2af3036d5fd0e76880ca878bd7e9683b5aae6d6d06e67a2ac14fb3d4edb436cfb52995937895da81fd8772155bbd2d45b1892087b894d7dfb628bf2edd9febdcb495465f0186037c580ce661308a158a9d92257aadc6bb03c2b758214a51e079a95f50d91d4e107d9a45104067f3a4db889bce70003705eb7485195390d08fc51e5d7a2f3077bceaf47b54dc1e1bd89fda718069633a8d3a753e8f7e40018721f7bff81b91fc4593d62c6f37a49635e12b2b75bdf25b3c88a72201e47c353250dddddaee2ee15c6d8d6eb05e85843cdf86e9063ba6a0d800a00ca1e4caed2604d35739eb3f1eae205f7422200a16b69f5506e592b0b44b950b0fab4151e39d39f2383790adc8ce33f82d333030435ead9e6ae5162d488bac89598922755f1ea953cab674155db4cbd26aa6113da6d702376f8bfb7ab23b9b7a24ab60da079548490cf2e241257c60ee10579186e0fe84df361c852de4dc85eb3d524cd52b263d856cb2ec6cfe1fefc869ce7c1df830ef6e5cde79dfd8bd9c89ba950bbe977096a0e31c3b6d6100eacf688c4bd3c58373ac2f8d6ab9e7c29375c0b1ffa462eecdcc7f9d0f67f585386fe1ca782f756084dad9c82567dc0692ceae31adc2ff394f3c11afa38df7227da9f99ae9322ca0b31e3523a4f59e957aa1f5dfa24121cd5648865cd8e02b2431ecb7338b131f5d463b641ec4547bcb91310481465daa98c6b5dbf9c11beab9b8b891a3c3f5e287f00b0bb94b31c4733f58dd8999355e366082f061d31daeaff34adc0b3eaf0315238f28dd40a1dc32f1d6f04f2e770eaaf5e064d47ce7aa07c970ceac5c9e4149759e843d6b381c1e64f92c2384364f8f2977e3a37c55154d5d4f72c92a363e6681ebf2d9b9d3e729e13f7b3dbb3053c8e61804ef570eba5aba24fbcff1c9ecdc211fc06bd4cf4441b7138f966aebbea13708f38e8ff1bd631ba05b21e28abaec8b5ff1f94ad622f948f0c70215c90fef09e42ab2e673775aa0d7dfee99a167dac1ea0a81afdb93e39703c34d2bbac2f2be109965541bb18989f6f5d2fdbe19c0a7c8c9f0c0126e6699707b35738c9b4055063480b0c19a0fa1bea13c25dd928cc3f12a98ec1d577360dab97620f8283265cee6f9e82c8e3201ad083c0f1d713dbc49892b0874f6af4fffebc1d52cd608e97bc8131c5f4ffc9265f81059442daefffbc6f78431334013d91c0ffd3f3c7b3badd514eb33064f16922c5c53c794fd2e935dfad1c5e1c1d6b6d8953e8954e7ba4ca267ef1687b3fb4be58c7b620756ff55a400690a4a55d5dfcf5caaf85e34252e12a2acfa4ca52fc86a201d4ae943816e2578bc74cd424e59f2a8f70db0f771f812de6649f611c1b1be43200df9ff5d66c3a491be3114e35b6debad3011fd7aa50745ef11dc7eb2ff8f0f20f13d359fee9e041f3bde45fe49a7f57760ace78c2765d957b598a6d57b3bf365e9ec201a2ece5ae78dc72cde50f04ffe2416e1c9d5a1ce26e33fd51c5975a3a94c99db519af28aee87c209d3f68cab7d30ebc78643a6610c3398289b073276d5f48a1c434d9a8d68982ae12e97e73f6d04ddf363daf587126eeaebf8a47ddf05dfc72d8647672045afa645a8f41cc592b2fef5801ef530178074d40cb3c21744429f7877e229e308cb497889ec9b1304890dfd36642a20e8141114c6a38b2bfaec42d4d2aa6b7ddbc918b19e5bebee566dd912ba6412a1ced1c12b92c1221cde357432e264d2ccb14e72d7503def7a7373d5df1862551ab34c19eb38de2a5eb4990d331c3a10dc15345293914196fafadf93743d927c2df6dc9ef9e55a6b", 0x1000, 0x101, 0x5591}, {&(0x7f0000001900)="bd75d8f60445e1b4ce5ee76804bd3f89f065fed7ccd35751a9b9c6d7d8e0a6a05d6b3f57eceb0046a6a0104bffc8c88a6997f1938f503466747a993298173da6037035df2278ce4a4e02a8cca0d0d30c", 0x50, 0x5, 0xcf}], 0x150000) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 282.413754][ T32] audit: type=1400 audit(1567859371.422:32): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=15110 comm="syz-executor.4" 12:29:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:31 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @dev}, &(0x7f0000000040)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r2, @dev={0xac, 0x14, 0x14, 0x26}, @loopback}, 0xc) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x10002, 0x0) 12:29:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000080)=0x200000000000c80, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r8, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000040)=0xc80, 0x4) bind$inet6(r9, &(0x7f0000f5dfe4)={0xa, 0x4e23, 0x0, @mcast1, 0x8}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x2}, 0x8}, 0x1c) 12:29:31 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r2, r3+30000000}) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r5, r6, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f000000ab80)={r7, 0x7f, 0xd81}, 0x8) r8 = socket(0x10, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r8, r9, &(0x7f00000001c0), 0x80000001) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r11 = socket(0x10, 0x3, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r11, r12, &(0x7f00000001c0), 0x80000001) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r14 = socket(0x10, 0x3, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r14, r15, &(0x7f00000001c0), 0x80000001) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r16, r17, &(0x7f00000001c0), 0x80000001) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000000c0)="6e2c10554eb233a0f4b6feeccb3a41e85c65008db5566f8ebcd32329a40e372fc17d87fa509e64fc3a1fdb7a3257775be2d4bed5fc2026bcd67f9351bb1aeab79c96dd9de5692f91407f55869cffc1535ad34ea1b74bdb1ea13d031cd7557be9a3c0f6d2289d12", 0x67, 0x800, 0x0, 0x0, r9}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x64805e03c1edc2f9, 0x6, r10, &(0x7f0000000200)="2df315097fe47fd7be8cc87df8da663f32b5250c7141697b5133b68348ce713357b8305c1c2ce8025904d75f3b5838d35273a2efe5888965b6ae9f6d6ef2cd43879844da13a988159df3e80fdc4a5a27b38788ad929f568afd52f5df4cea522ba6ec82c600a69f7e04d47083150a362a5e6aa74384576afa3ea8e37d37c8d6b9b716c76cb2be6c4b91929af7771aaff277e88431cf0b91377625ee1d", 0x9c, 0x100000000008001, 0x0, 0x0, r12}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x3, r13, &(0x7f00000002c0)="82832958a9d8972f8310e74bfb718261b1eeed5cc250f3710d8a78", 0x1b, 0xb0c, 0x0, 0x3, r12}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x1f, r9, &(0x7f0000000380)="3a6dfdbafd2713a81bf3dc85ff91de3172690ed92f8730d7472dc08b9f21db7f1b70256715333ad05ca4dc2afa1c075cead14cb5d88efc2d65e44d8d5066a4b0a3348ff3251e2ae118be617d1a58f5791906b1489324e3a5a20a4647deed9e5e1b2bdf332ca4582820abfcd157071a12", 0x70, 0xfff, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000000480)="525b2b56ee25fb0df7f82bc1557fdfcbfb6e5ed2d6", 0x15, 0x3, 0x0, 0x0, r15}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xd, 0x2, r10, &(0x7f0000000500)="8898e709710a4f3bb5c1979125dab3902fb6d549046181ac8d5e0922fa1f09cd328490c1087786a37ea6347b7f39094373ebf5a9debc884e6a821ee8ab32fabe3b5f135c4391d090b1fffd5acdb38a1651df7b016a9390e18c71354ab409a798288a12ec768ac0d473b1e42c460f8ab1c3d4f4f077ef3ec9af5ca20b891ade96d5f880a875f9f1cc5938c4d4", 0x8c, 0x80000000, 0x0, 0x0, r17}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x7, r8, &(0x7f0000000600)="1b0ce3f2eef9bf677474f94f381be12b3e2b9128fe37482a9c1931fb8fa4d2e147906929bd264e2e61573a08b7816f922d5c1fd893d6", 0x36, 0x6, 0x0, 0x3, r18}]) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x1a, 0x0, 0x200002, {0xfffffffffffffffd}}, 0x18) [ 282.614268][T15156] encrypted_key: insufficient parameters specified 12:29:31 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000080)=""/240, &(0x7f0000ca5ffc)=0x1e7) clock_gettime(0x4, &(0x7f0000000000)) 12:29:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, &(0x7f0000000000)="fd", 0x1) r1 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) 12:29:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$dupfd(r2, 0x80c, r0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x108) connect$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0x2, 0x20, 0x9, 0x81, 0x2, 0x9}, 0x7f}, 0xa) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xfffffffffffffffc) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000300)=0x7) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x311041, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x1a81f5db43673f4b, 0x0, 0xfffffffffffffe31) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) nanosleep(&(0x7f0000000240)={r6, r7+30000000}, &(0x7f00000002c0)) 12:29:31 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) [ 282.972158][T15180] encrypted_key: insufficient parameters specified 12:29:32 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0xff}, 0x68) 12:29:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x218) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x7, {{0xa, 0x4e20, 0x7ff, @remote, 0x1000}}}, 0x88) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000780)=@ethernet={0x0, @random}, 0xffffffffffffff89, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000700)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000040)=""/60, 0x3c}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0xff93}, {&(0x7f0000000280)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffd20}}], 0x1, 0x0, &(0x7f0000000080)={0x77359400}) 12:29:32 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fea000/0x14000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 283.394170][T15299] encrypted_key: insufficient parameters specified 12:29:32 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:32 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) r4 = dup(r3) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000100)={r6, 0x1, 0x6, @local}, 0x10) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r8) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000200)={{{@in=@rand_addr=0x1, @in=@local, 0x4e21, 0x0, 0x4e20, 0xf08, 0x2, 0x40, 0xa0, 0x6c, r6, r8}, {0x3, 0x4, 0x5, 0x5, 0x2, 0x0, 0x3}, {0x97, 0xffff, 0x1, 0x7}, 0x3, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d3, 0x3c}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x25}, 0x0, 0x4, 0x2, 0xffffffffffffffff, 0xff, 0x3, 0x4}}, 0xe8) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0xfffffffffffffffa) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x4000000060000001}) 12:29:32 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r2, r3+30000000}) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r5, r6, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f000000ab80)={r7, 0x7f, 0xd81}, 0x8) r8 = socket(0x10, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r8, r9, &(0x7f00000001c0), 0x80000001) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r11 = socket(0x10, 0x3, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r11, r12, &(0x7f00000001c0), 0x80000001) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r14 = socket(0x10, 0x3, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r14, r15, &(0x7f00000001c0), 0x80000001) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r16, r17, &(0x7f00000001c0), 0x80000001) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000000c0)="6e2c10554eb233a0f4b6feeccb3a41e85c65008db5566f8ebcd32329a40e372fc17d87fa509e64fc3a1fdb7a3257775be2d4bed5fc2026bcd67f9351bb1aeab79c96dd9de5692f91407f55869cffc1535ad34ea1b74bdb1ea13d031cd7557be9a3c0f6d2289d12", 0x67, 0x800, 0x0, 0x0, r9}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x64805e03c1edc2f9, 0x6, r10, &(0x7f0000000200)="2df315097fe47fd7be8cc87df8da663f32b5250c7141697b5133b68348ce713357b8305c1c2ce8025904d75f3b5838d35273a2efe5888965b6ae9f6d6ef2cd43879844da13a988159df3e80fdc4a5a27b38788ad929f568afd52f5df4cea522ba6ec82c600a69f7e04d47083150a362a5e6aa74384576afa3ea8e37d37c8d6b9b716c76cb2be6c4b91929af7771aaff277e88431cf0b91377625ee1d", 0x9c, 0x100000000008001, 0x0, 0x0, r12}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x3, r13, &(0x7f00000002c0)="82832958a9d8972f8310e74bfb718261b1eeed5cc250f3710d8a78", 0x1b, 0xb0c, 0x0, 0x3, r12}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x1f, r9, &(0x7f0000000380)="3a6dfdbafd2713a81bf3dc85ff91de3172690ed92f8730d7472dc08b9f21db7f1b70256715333ad05ca4dc2afa1c075cead14cb5d88efc2d65e44d8d5066a4b0a3348ff3251e2ae118be617d1a58f5791906b1489324e3a5a20a4647deed9e5e1b2bdf332ca4582820abfcd157071a12", 0x70, 0xfff, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000000480)="525b2b56ee25fb0df7f82bc1557fdfcbfb6e5ed2d6", 0x15, 0x3, 0x0, 0x0, r15}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xd, 0x2, r10, &(0x7f0000000500)="8898e709710a4f3bb5c1979125dab3902fb6d549046181ac8d5e0922fa1f09cd328490c1087786a37ea6347b7f39094373ebf5a9debc884e6a821ee8ab32fabe3b5f135c4391d090b1fffd5acdb38a1651df7b016a9390e18c71354ab409a798288a12ec768ac0d473b1e42c460f8ab1c3d4f4f077ef3ec9af5ca20b891ade96d5f880a875f9f1cc5938c4d4", 0x8c, 0x80000000, 0x0, 0x0, r17}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x7, r8, &(0x7f0000000600)="1b0ce3f2eef9bf677474f94f381be12b3e2b9128fe37482a9c1931fb8fa4d2e147906929bd264e2e61573a08b7816f922d5c1fd893d6", 0x36, 0x6, 0x0, 0x3, r18}]) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x1a, 0x0, 0x200002, {0xfffffffffffffffd}}, 0x18) [ 283.811560][T15408] device lo entered promiscuous mode 12:29:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x400) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x0, 0x0, 0x4}) ppoll(&(0x7f0000000180)=[{r0}], 0x20000000000000bd, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) [ 283.939388][T15418] encrypted_key: insufficient parameters specified 12:29:33 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r7, @in6={{0xa, 0x4e23, 0x4, @rand_addr="28e23ad9c9a54a95f1457858fd2d7406", 0x2}}, 0xffffffffffffffff, 0xb93, 0x5, 0xfffffffffffff000, 0x60}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={r8, 0xffffffff}, 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 12:29:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x90c3, 0x40) r2 = inotify_init1(0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r5, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$setown(r3, 0x8, r5) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r6, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) sched_getaffinity(r6, 0x8, &(0x7f0000000080)) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0xfffffffffffffedc, r0, 0x401}, 0x1c}}, 0x20000) 12:29:33 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x7, "5e450bfc0f0d661e51f716c3776cbc2a58751e2afc5a2260caa7ca4b34097d75", 0x40, 0x3, 0x1000, 0x10, 0x6}) [ 284.421209][T15533] encrypted_key: insufficient parameters specified [ 284.562332][T15407] device lo left promiscuous mode 12:29:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000feb000/0x2000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000feb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x444f4c6eca1bde, r0}, 0x3f3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@local, @rand_addr=0x8001, 0x1, 0x4, [@empty, @multicast1, @rand_addr, @rand_addr=0x6]}, 0x20) [ 284.617173][T15416] device lo entered promiscuous mode [ 284.688490][T15407] device lo left promiscuous mode 12:29:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x400000004) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x2c}}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18}], 0x18}], 0x1, 0x0) 12:29:33 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) r2 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x80000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r4, 0x900000}, 0x8) 12:29:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000), 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xe) syz_open_pts(r2, 0x200000) ioctl$TCFLSH(r2, 0x80047456, 0x70e000) 12:29:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r2, r3+30000000}) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r5, r6, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f000000ab80)={r7, 0x7f, 0xd81}, 0x8) r8 = socket(0x10, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r8, r9, &(0x7f00000001c0), 0x80000001) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r11 = socket(0x10, 0x3, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r11, r12, &(0x7f00000001c0), 0x80000001) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r14 = socket(0x10, 0x3, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r14, r15, &(0x7f00000001c0), 0x80000001) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r16, r17, &(0x7f00000001c0), 0x80000001) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000000c0)="6e2c10554eb233a0f4b6feeccb3a41e85c65008db5566f8ebcd32329a40e372fc17d87fa509e64fc3a1fdb7a3257775be2d4bed5fc2026bcd67f9351bb1aeab79c96dd9de5692f91407f55869cffc1535ad34ea1b74bdb1ea13d031cd7557be9a3c0f6d2289d12", 0x67, 0x800, 0x0, 0x0, r9}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x64805e03c1edc2f9, 0x6, r10, &(0x7f0000000200)="2df315097fe47fd7be8cc87df8da663f32b5250c7141697b5133b68348ce713357b8305c1c2ce8025904d75f3b5838d35273a2efe5888965b6ae9f6d6ef2cd43879844da13a988159df3e80fdc4a5a27b38788ad929f568afd52f5df4cea522ba6ec82c600a69f7e04d47083150a362a5e6aa74384576afa3ea8e37d37c8d6b9b716c76cb2be6c4b91929af7771aaff277e88431cf0b91377625ee1d", 0x9c, 0x100000000008001, 0x0, 0x0, r12}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x3, r13, &(0x7f00000002c0)="82832958a9d8972f8310e74bfb718261b1eeed5cc250f3710d8a78", 0x1b, 0xb0c, 0x0, 0x3, r12}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x1f, r9, &(0x7f0000000380)="3a6dfdbafd2713a81bf3dc85ff91de3172690ed92f8730d7472dc08b9f21db7f1b70256715333ad05ca4dc2afa1c075cead14cb5d88efc2d65e44d8d5066a4b0a3348ff3251e2ae118be617d1a58f5791906b1489324e3a5a20a4647deed9e5e1b2bdf332ca4582820abfcd157071a12", 0x70, 0xfff, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000000480)="525b2b56ee25fb0df7f82bc1557fdfcbfb6e5ed2d6", 0x15, 0x3, 0x0, 0x0, r15}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xd, 0x2, r10, &(0x7f0000000500)="8898e709710a4f3bb5c1979125dab3902fb6d549046181ac8d5e0922fa1f09cd328490c1087786a37ea6347b7f39094373ebf5a9debc884e6a821ee8ab32fabe3b5f135c4391d090b1fffd5acdb38a1651df7b016a9390e18c71354ab409a798288a12ec768ac0d473b1e42c460f8ab1c3d4f4f077ef3ec9af5ca20b891ade96d5f880a875f9f1cc5938c4d4", 0x8c, 0x80000000, 0x0, 0x0, r17}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x7, r8, &(0x7f0000000600)="1b0ce3f2eef9bf677474f94f381be12b3e2b9128fe37482a9c1931fb8fa4d2e147906929bd264e2e61573a08b7816f922d5c1fd893d6", 0x36, 0x6, 0x0, 0x3, r18}]) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x1a, 0x0, 0x200002, {0xfffffffffffffffd}}, 0x18) 12:29:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20400) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="f503fe2aafad0340c16ef79365fbea9505999cb14a", 0x15, 0xfffffffffffffff9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) [ 284.976496][T15660] encrypted_key: insufficient parameters specified 12:29:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000), 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:34 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x220400, 0x0) sendmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f00000001c0)=@in={0x2, 0x4e23, @multicast2}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000240)="814ed29a45c66abe7f9a300c2fc8206d2568ca79795b6d7de3dca11d2944197792411f8e604159ccc0387f53a1556fffa8", 0x31}, {&(0x7f0000000280)="7968507ff05656e03a60c1813b5a9812ac7060967fb8868ab602ef27d14a427d6e9ebe48b2edc983590f0a5b5a120c667d22b687088b89b39379c3d27b4199e0356067907f939762c09399931d758cd3078d1383658ee0cee78726da116459e417e1597f995a997598247b015c72c4ee77dc7d585709d8ab7c470a9f60333b6f564204b138b6b05fc536fb16f8d2b30204d9b506733ca7c8702ecb74001fa915b6a462c2439cd418a44199261d6ac9f10512467a3de4e4e28ab19f07a6c65a0f5507cd4863c81daf298d69610e34dc8b349cfa1b72d277367c8f95be68f3507d0867414935a8e67d62791a59a98bde653c51f8d9640fc203092b90", 0xfb}, {&(0x7f0000000380)="8e2e9695e78073ceba4dbc31b0cfe20d1fa28ab1760556deec099baa203fcf24a827a1be6397f37fb3b58aa84eadbc8110234958733f10d8d00076b26ffff2192e75f685260388c52f67731f376aae79c9a433afac6706278380f8f6ae84b351ae53a5e3df2b1a90a726c7454e21229a27cfb6fd7a1981cbd8f289f7f22ff1bba0ffdaf8a5d9667ad9b7d3fd44f6a641df76c1a3ccb44da4cf41626a8e4efc9f9a0287c6bd7bb1584ea36841c8807c9f46e724dd4b6af27939a9980c18ebc299a889f0c5a43f25881bf8b52c878bc4fb7c5f3a38f97c66755efb56fdf3ad185974c181d45558ee72942825ea81e433a4054dc18a00eee573b8e4a360cbcc654c09492fb36c4cb2bb3df7a51e0cdb0636231a96485246165a03767d27e15efdfbe3bbd5a7589ca60859a8fc6ddba28da2beedee0c7ce231238ce27eab16731687fb8a7eb6d6571cb2f6fa449029024111a78eb75051e63b0719d1bde31edf7ed975420d842e9cbe5c07bee1b977e9df4b635bc4067a5ee3a11b5d29b66d1f6c6418966e75462d074b4e320294524d42fe211e21907fae64f02d6d3097d0c0383f2115d729334c47e5068fd5fbfeabc48972a18f9a4a220a9227362a8f1cd9e5d6845dc97e5de5c58ceed2ce130d745d878720666e1dfc48fd339840bfcbe8bfff6bd2a23ee9323217d424315114ec80cc5c799b36dac895953b0457f05f8203dcb9bcf1244d448bb98c5d253d86e8362e3d0e5b752da930969dc8a84426b3a2604579226390b60e340a2c04e788f092d9861858d0c3ca6f1d3ed537912c4496dd1fc7552f55b18b17a1ee5c9804bffff4ec38db768f3b66deb5ff26d4239577d0403d249fd0c5b4f654d6036eb201ec9e7bfff48389857aaa65a36802f8470e87730519279d6ddd9657a506776429a17c8761efe2b55705d84bc5e472934466707318a3489308739458a08c68017f3901e355c484903973cb66fe858380b1fd73dc18856fc565b2b1b9ee7b78b03e740da63a5b4498deb09e7e78c9c143ff30fe8661180b47847622b5069684b671299f762d756ef337d60258368ebfa0108b1bcfe34058b28c21e339a3461f71dc2149c4de9a3c8e40bdc56324693d284882dfb72dd400b452324c8f52f430d0eaaf1ec080b11be0f62b6d2f602af894a149079b07ecae28b13c034664c0b87560e89b2ae151551e3b2544fc444e2764690c093e1beb48c242f7a4d55b1e33b02acc9bebd78576e5e720b76dd2fde5cdaffcd05a51a64c1f308ed452611144a585e9cc756111960ace916a79d5511deb7ab19c060618c63ad109fbd28f550e74d5560efe2a68f52ecf0f8c651584aa488058ae44f0daf3204e957b8a47b7fd6d5ffc60cea01e00cda806cd0ee2a4e8981ca38da315b0a2719f29ffd0810c1b0e85fd521da8f298baac74a48fe69d6644eeb14bb44d56a9bb3b1cdc912d328c6a6599febd5f7d8a7abc1e4819633262f956b3a5a78e5cf72153ccac97323877b286cf09ff1e9cf2fcfd5065e4cf12c0188fe91af163be9a4e130d009260b23ee4156da581373ec777be4778089d54203b793da1581c059f99a9f4b1a12282d5109a984917999119f2f3d9946c7ea044e6528b11140d3b162df41b2ae471b986d55f8982e9b3216a168e4dcdaa8af33e883b630993ca91664795e63258d56e56ddeb6f9ed4e27ca802a0afbffbf96379a3eca5974c22c939bae2c66462698436ab351ed4ae387464799bf9fb1ff349b0457be77066e8c8bb6eab3e5e73155a091239992aee93f765f9777775c5b4f4a06075f5716ac0f086a02d40cc451b4e9fe57ef095a079d2e6e32f0682db17b1b33e68d8751642ce42ef2d6ed73795dbe3a16e645ae003d2f5d6d2f24b2461f37b77e285566b182ae3767320056c7b54c832422e5f4767d1b2d224156637211f534f70303c89c18ff15398a1801c4ebdc6fc5cc2017ff25894df576f58d60b60ab1d93794f77ec9a466c243f69e761ae702e95714b91c6291c0c59614a8b0f694e271f67248ad5614a1b539293316a42689e70d78debe51fafa16ddae377a7fdd2c0e9f4adbac02b3feaf945851a192c14a37087916ed299af20da9a3337604e52e6a805792555859494076f4c5c3037ee362e485cd2777ed28aff15b834c4324683c4d6a031065a313702734a041ac26875b784f39bd3b61f55b0b9a5e2c9c6961f3e2d35857b6df33579aa91ca93151f123bc8a71634439bebf6fa7dbadc7e730044fb076f91a5449400d2c2cd317c02007435a2ff5db0e48fea17afeb0ae299b7e38de3ad9e108dedee01a7946aae8ab8e86eed9b064c0aae72e1bbe34eb1b71daf026a90dcea7ae8ac03078a0f821231ed9c796e13de9744bc8a2439fa21c60018b063ae5061772f1a59f4aa3d4e4e6395c5e85bc99dd80862cb9a30868a7ee2db122fa9f185b959961e7b05fa7c0e6d58320c474cd91e32c48eb103ba5e13672e829c9eaae8c6a33b057ea4f1e624b16f2bee2c47bf9c22e2d519d6506ec02a9938dc2663dec56871326e8da21b0f31f362ab83aeae5cd2e7c16f43689466541b4ed016650c70011b151c0f670071cb3d12db6dfadfe68e2f74c98414435a9af9ab2e8fdef0b1472a556d9215e591ad9a6eea9b66f79ebb0b759777c1d1dd77f6e5a063f0e45111d0b65dcb39a9c818a8782e5c7f85f4bcf471dcbf461decf2915e853069493b371c4a1951bf325225810ae36d62d1c04ddaf828687e8bfaf5b644089298f7540a64c2f79f8ec253082f77f8ca8002339c45809115ca919dbe94d14eaaebbbf171aae3e7e9ee4d87daa4dd912102866510c9eff58765a59aa1e7a8aaf8e1924543722d7612b12b8ca9d87a1362c8c6f41f0586908d0e3f0e431993b6c48e91dbf0b575078419b80c30012723c246137f324254aa158b75dbf925a11c6bafed9956176cdc89707c37d6dcacbda2af142c4b9b4f4d7c5db9e61ad1b73831f38e74eefe7bd1fabc037a89e2567da60db17ab05de28932c55c6955833b9ff1f5982ea02e567ab2392a4794fce98173190f3902cb75992691d0c80645ddfea9c972ba6d67853c6fd5652f27bb3875ba73053432329905f5cf3333962189797412a666c11f9dc659e5808b6e2a594366427c873f2214ad0182277a3795132596db0def229ded14fbc45449862d826c54f6f669635366c6369aa56a37dd0e6d6e0c7d6e1213d07a050a78d6883e6116bdd678d702cd96677034782ca4593b2864c340f50f79f931cedc5ca3a30802ef7f62679a3dbc4fa68d0f979be74230d11447ff6d1651be59a49199e3332c32e86844cd205ee4c97096e783e46658784b688b76b868501af33e63816b5545c0e47ff18fb156c3185221687c2d14c1bf7ce184d319ebe3cb6f2c4dd58d5cb82ebf4da0526a16629d99e246a07f63e3ccffe77f89105518e7850027039c0619214bf889b001e9e1310a50b32fff29d3eac754aa244d5e87a02b1ada60e0cd050b24e06bb0627137b714872bc2f88154cabc334a948d57f57fdfe7ab4a3f22afc470a51bcfcae3937aac5b18b047dae5b3b2d69e322e85ad6cb78569edcaeb41c07bd03fcdca490a3b38f890046e8dcc46f3aeb52b833cc4c436f53388805b1c5206a967f7dc3b900a0ffb5f791b387456acdb3a53d84520a43894da96723fc5d452d49aac0f36054745bf492c3acbdbd62acafb8a10938c5adc22c2742dbce06cdb142e8096bdeee1a8027e71c584e9fb857211cc7f66cbca9c6bda74ad2e3ce481c2f504065c3f8ee1faa229ceb3fdd49a6e3b39a882833e260a5f7d775b10a16faffcacd5aca46564e2b90d1d6dbd51533e87fd9e0065b32bc6532db8e2805090d50525d5aa4111d2f17643b66408a5fc1a789a5191c7b1694eb17257f46bd53ed542849758cd8fa670b873508500ad6d3a18d63c3169cfea81c048d802125a6d26dcd264601fb26187b89c83ec74ba348e77a58eeae6d0951e791c7298e610ad362a3c6aa55072c6b91caebf166e42e8e1b657197a28a505d350a90049bae1aba3d1a4b62cabe7dad33a45ce4f4e32425e5209bf2307804c4f3820b4782cf2940143d38cde2af3cb109aee1987f808d19f54248f0fb720af845e2214cd86d87be7d9ac0a3cb57258ab03755cef5f0df9c9c1621b581a99327294865dfae5e63dde3c5c988d4bf3d50e8e43e3d0d45b09fa25b41425c798a3c7642462622ea1d144ce38536118b8d4934380427aa2fc3215a81e11b976b13e20c6049f6e93c7f39c6de3b0b32e6194afee30d63bc16bbdbe5f53daaf40528fcd73547a6aa64ba6f6ea19c01e6273209db1c072abeddaae184b2931ec004bcd3be8996a89f8999ba03ed917c5a1fa58c0e0719ec763a244f8cab7946025305971035cd16edadfe704b0803bacf5d5001e839883e5fc6db849d5002a6498636c44c005310f0fca02822b1c53c95f4078dd53a6ae80bf20a0492cc60f51a361e8fe991b4a35d9feb13896315f1f1ac61b0ffe7a5a892433b4b63ab2f22be0ee07334275b521c4b2e29476d199209f60597c9fce5139d110b039684def24e727159782bb00c43daf6f377bbc7203066f9a223829a94b5eb314e3104e9f1f2cb423ae08f0af7e5f23bf2719af7a514757ace04a94b89d432d362fd6166633f1556bf32d668ce6dc311ab96a34007f14a43549da91c137bcfa8a2df4881a26d18d3a73cb6aa3f2fb7eafb33d21d473fed33c447f9efd732ef4b4133a906adf760b4909333866099ca278877d611061efcca011e554e2d11c4819ffdbedb2a47cdf57c0665b9b96406993941c3a614a17faea25e144f1a5ca44587a28ba073a9af45ef1f9c63f95916d56ca86966c5fc36a1a05ac5831b977c2e06890afab88c4209a6cb8fec3146ad0d6865af1de9e12bac1417810c503540610349e35f5a1a1ecb0919d53477e2b6511f40cf52b1917b338b0869b42f8cc0f4ec45b0acb2923b6f4f9444cf73024d99aee901a8a54918460272365e00e8c58ec818a340795ea7aca4066a78f9d84810b728b6ea3b127c663f93711376042e52c406e7f5ac817b86b996d3df4f0d98d3e596547ea32dea5217df40de445ee2e9358d24eda4a243cf402481f0c903a219122f7eb4399410abb373a097328745a60d7da571150b47e9914665fbe891dc23f03199c0b14179d7d0880d8078871ee82dfbe4e276295e536d3be4bcde93f65e597533f7fa935f2b53f63978da337d56621821af7928f1cdc1d627ec70c985ec790e9cb5ca15dc43e1d043ce4bf81221aac86855577017fff8146a920d5ce57893c51f1fe54e119c903384bd4079eccae3dbb1b46cf7a00b1d1cbd1d11bf77e47e5f5bb2ae6f03fc5f2739ed61c63d98fd5a082466a4399b7a39dd987a4c06eed62522455a7f544f7690eb8e060ad34ba74bf7a938bd83d5ee6b437d57410b11da7fce0836137b2daa4c3178952a3ee714ea7046716e60254296da38c4368ae56ac084d9f22a1d01d3e9700bc50bd715168385d1f35efacfee89ec6ef4f598f13ca0bdbd725f5e9c874a628977a83a7ef338c33c2dca15110497323cb020621a2bf0092c12535d229b571bcbefbdef4792027be1ff6b47efce877caa02a45af5ce383937be65e302ec171444fe355b15ea27d9b6fd880b485a4799fd2242915b737e6e7cf6d71eca5e0c6384fea1a26d1b1f7592b9949400bc2ca77e06575f49734d4277b093a94055e29fd8b48ddd7e7d894a043ef068aac7ef137b340ed3a5feac67f20582505da2fb362dcdcabd1a3", 0x1000}, {&(0x7f0000001380)="c5f694a6d694bc56360cc5bf29c769eb94aa3e11ede581f730a2835f7579b2c80aa6172cab1ff1bb47ae2c3edc01693259f99a4729788f4db2189c552fe0e10fe28a9d6b1083e526", 0x48}, {&(0x7f0000001400)="c9e3dcd7db0f46fc53a635fad527313586d0824a65a3efde608236b29a187008c100557b7665a081c2cf05575769ba319979740edadce56129d472d47e4cf91d7017700b6b5860016fb637f1ebf21584a587373b94e32f65f845942030cd6ca694b5783e88af8776febd057d80284413abf475860d4a6452a7bf632b93218f4fffbe25f17602608cfe7f6f5a571b183adb15194ecbba0b2616b268dcf10a23a7a468d1a3f042a1b344a8b1bad5f6346308e6e66f1cf622d8248721d9d438aa33340ef57c969ca7105da90ee0905dd4d874", 0xd1}, {&(0x7f0000001500)="b0bb0fabf0e2b8b652132821cb446b34dcaefae6dd1f1fbdc7d7ab87bb137d83af9c9d9252eac75116f2738789b8820537b7d8ce94d41f3bc6874c758b3ea3576a67e7845b395b6dcf4937e3532dcc62cdc6dba1b905464d3cecbb5e7910a85ae28c4ca2d6ec3ca9e39bd268874681c2aefd7db57e686c7390ce0a6a6ed94fce2ba0480dff5854fde13b4ca59870921312bad8192d6debbcb7aa501496c841ab006551d98648302949832e65b56bf40747327f367c5c311fe98f0084c91fe6e4106db6de88e6f739fb8260c897be98accab2183b54d724ac2cd45fd50647e56c13c9", 0xe2}], 0x6, &(0x7f0000001680)=[{0x20, 0x80, 0x34e, "7d054d5929be52d105e5054ea830e6"}, {0x108, 0x102, 0xffff, "a4b14f0cb5419bf0ff08a3d90b78cbb484925b11567008c5e5e6a6dafca408c2a26c829e2a2df29d442a1550cacb2d4b7ea429917572d34c0c9e52a88eeb15a5f87140bb539d72cd9659cce0956d74de084dd8f60194ea18f93b7b7adab4db2794cc4e7b8a5bfb372797682891a4389ae9c6024e9312d19fd44d4bb02bdd719d9bb4345229241371d2751abaf7b60199399c631f85d528b31115eb43b711a1e714a88c9f889203b4c8df2a7acfe32d94a90bee31af6ce2ad709b392b513d716e2694bfd8e32c1006064fcef92d90fa171180e9f85479997bf48a7e856e1c9a3fc1133e67a279d10dcb3e90c5da17a3db10cee130e0"}, {0xf0, 0x301, 0xe7b, "31adde89f79dc669df0b56192cfdbf65439567d947ca4d197ff92d4416e74da56bcdcbcc15f6f3c6e0e6298d5b7262d826d2521f91e667723ea928b30922d346acc00982355849fbc195db29f60e66c59399dbc401bc43675abb276d96bdd94071d40db8ff2a76516d797e939f927cce82c1df1a6d5f487d072ebde53e151a5e472b12f0a21b92c5f5f8d510a222735cf6c400427d87be92a3523ee2b15b7290872c22bd4626445d44bd00e5358323646c3c0e61ec28cd61e313117761c27d774d1b49ea0856f2857f6d7fe9bdba1e79b69f76e1e10be76913"}, {0x40, 0x10a, 0x20, "86d46e74c60a4468b026a837c33733970d0d97da576d00001a6f7b3cd772760fe7e907e744cb5ec476"}, {0xf0, 0x119, 0x0, "a434e37ac558d21f3b49dd4d465a94106fb8e24f95a3e16def860d989a547f5bd55eec76e78431b5aa2bb8586e3a174d5959ca9c39ca18a60f1b69da8e93113f9f72e5e7df38a957c59c3cb4d07a88f8eced1738c407c59e25587ae7b5a33239f3dafb1dbecd841a12add630e4388d94fcac574f5ab0e8666be57dba7f8e3038be673891633f9541f35091e1d7ebfb9c9bf12b35e346468a8ac3a89c97fa016cf1110b7c6f907f5a8c04a436f29161674aa9165f0a74931c4b9a67fa16e6c88f2133a2d213e2cd8f4c2cba31d9980d80a3b0a99ef17bd9b2dbc2fd00833a"}, {0xc8, 0x10d, 0xec52, "037b3aa241e6469eaf6dfd1cebd8119dc84d58572e7c04a441f0875408f19765a4c7bc67ef251edbcf3ff14d13c5c763bc63f4d3d283f749f20e75ee392e16d372b2f85b6ca43f1c57623d3f073a568fd4bf42d331c0e44568daa34954eda5607754fdf14af58c11e49f9deced2c76837e1e9408f119312d1f11ad316cf12590dda86a131f1d68579020a6aaed65cd68174babcb3d255f61712ef794277468b312c989f2ce99912f9fc90528dace15939d"}, {0x90, 0x84, 0x66c7, "a7c60e4b6fe570a5ab0eec5f021c6c1e11963b0f6996088e557425d3db485d8b0915a9abbe87f74344f4863ec4544c6e38b8972bb1d3e2925afa630c60dffd804326c8986c798302882def5f20177f77dadad0dc1eb5525ea8602de44a3835c219f4bad3d8c4ad65c15e60693df37ed379718c30d0ac6e92c58bce"}, {0xb0, 0x10d, 0x7, "dcc75ff918b7acb17061aee07f4ad2b3d9a44037c6dd7a1779b16677bdc62a18fd1fa8bbb6dc4612c065db22c733a2262e705269b6bed836ca7abcde122f03c0d468c7d0017f9cb77989c0e45d043f710c934fdcc1d550d6a5bd3ba22e99042507c1992b89d406b0904ef74724082864b38170684820cac51682e50d26133f436ffb23c9b95bab11d97f304af8473f49e18e6379920772aff29c"}, {0x18, 0x10e, 0x5, "5d8b3ec1c6"}, {0xb8, 0x1, 0x3, "848ac83115e62d4623b434c6a2ff1776a040ee9723879a183d28348a7e85ff7219ad4aeb24bcb66a6c3b3727c7ccb2681cf44a2fe59f2fd9ffbd49f40b677f79a42cf0b569aeafad127f0dd480550c83416581e5615bd1152c124c5486ee87935aadf427c29f2264291b228bb8fa7754ad34e3c852281779b4d014f4a71da16099420be437a92509a2df2e23c7440940915b03d29efd2d3720d3e60187b71d5ad646efb8cace"}], 0x620}, 0x800) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001d00)={0x0, 0x1dba, 0x1}, &(0x7f0000001d40)=0x10) 12:29:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x1, 0x0, @local, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x558, 0x378, 0x378, 0x108, 0x378, 0x108, 0x488, 0x488, 0x488, 0x488, 0x488, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x9, 0x6, "2b08d0280fef6320a34b2b658fc7f1c4ccdf8b0da9a30960c8c13ebffa15"}}}, {{@ipv6={@local, @ipv4={[], [], @empty}, [0xff000000, 0xffffff00, 0x7f, 0xff000000], [0xffffffff, 0xff000000, 0xb37efad73b04bec8, 0xff], 'bond_slave_1\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x2c, 0x5, 0x0, 0xc380055803924187}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x8, 0x4, 0x27, 0xfffffffffffffffd, 0x1080, 0x842}}, @common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'brn\x9age_slave_1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x00', {0x100000000, 0x6, 0x0, 0x9, 0x20, 0x200000e35, 0x7, 0x40, 0x40}, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, [], 0x1f}, 'syzkaller1\x00', 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 12:29:34 executing program 3: syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x701805) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x9ac82, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') dup(r4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000080)=""/171) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="687dbec535928240ce4c030000", @ANYRES16=r1, @ANYBLOB="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"], 0x368}, 0x1, 0x0, 0x0, 0x4000}, 0x8) [ 285.306711][T15682] encrypted_key: insufficient parameters specified 12:29:34 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x8000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000480)={r3, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r3, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e22, 0x8, @loopback, 0x100000000}}}, 0x84) 12:29:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x60000019}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0xd1696dde45a0f58a}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000000240)=[{}], 0x266, 0x0, 0x0, 0xfffffffffffffeea) 12:29:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) socket(0x28, 0x0, 0x28) 12:29:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000), 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:34 executing program 1: r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="3309f26af8", 0x5, 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f00000000c0)=""/55, 0x37) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:34 executing program 1: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000180)=""/4096) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) [ 285.673987][T15703] encrypted_key: insufficient parameters specified 12:29:35 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r2, r3+30000000}) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r5, r6, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f000000ab80)={r7, 0x7f, 0xd81}, 0x8) r8 = socket(0x10, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r8, r9, &(0x7f00000001c0), 0x80000001) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r11 = socket(0x10, 0x3, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r11, r12, &(0x7f00000001c0), 0x80000001) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r14 = socket(0x10, 0x3, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r14, r15, &(0x7f00000001c0), 0x80000001) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r16, r17, &(0x7f00000001c0), 0x80000001) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000000c0)="6e2c10554eb233a0f4b6feeccb3a41e85c65008db5566f8ebcd32329a40e372fc17d87fa509e64fc3a1fdb7a3257775be2d4bed5fc2026bcd67f9351bb1aeab79c96dd9de5692f91407f55869cffc1535ad34ea1b74bdb1ea13d031cd7557be9a3c0f6d2289d12", 0x67, 0x800, 0x0, 0x0, r9}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x64805e03c1edc2f9, 0x6, r10, &(0x7f0000000200)="2df315097fe47fd7be8cc87df8da663f32b5250c7141697b5133b68348ce713357b8305c1c2ce8025904d75f3b5838d35273a2efe5888965b6ae9f6d6ef2cd43879844da13a988159df3e80fdc4a5a27b38788ad929f568afd52f5df4cea522ba6ec82c600a69f7e04d47083150a362a5e6aa74384576afa3ea8e37d37c8d6b9b716c76cb2be6c4b91929af7771aaff277e88431cf0b91377625ee1d", 0x9c, 0x100000000008001, 0x0, 0x0, r12}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x3, r13, &(0x7f00000002c0)="82832958a9d8972f8310e74bfb718261b1eeed5cc250f3710d8a78", 0x1b, 0xb0c, 0x0, 0x3, r12}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x1f, r9, &(0x7f0000000380)="3a6dfdbafd2713a81bf3dc85ff91de3172690ed92f8730d7472dc08b9f21db7f1b70256715333ad05ca4dc2afa1c075cead14cb5d88efc2d65e44d8d5066a4b0a3348ff3251e2ae118be617d1a58f5791906b1489324e3a5a20a4647deed9e5e1b2bdf332ca4582820abfcd157071a12", 0x70, 0xfff, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000000480)="525b2b56ee25fb0df7f82bc1557fdfcbfb6e5ed2d6", 0x15, 0x3, 0x0, 0x0, r15}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xd, 0x2, r10, &(0x7f0000000500)="8898e709710a4f3bb5c1979125dab3902fb6d549046181ac8d5e0922fa1f09cd328490c1087786a37ea6347b7f39094373ebf5a9debc884e6a821ee8ab32fabe3b5f135c4391d090b1fffd5acdb38a1651df7b016a9390e18c71354ab409a798288a12ec768ac0d473b1e42c460f8ab1c3d4f4f077ef3ec9af5ca20b891ade96d5f880a875f9f1cc5938c4d4", 0x8c, 0x80000000, 0x0, 0x0, r17}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x7, r8, &(0x7f0000000600)="1b0ce3f2eef9bf677474f94f381be12b3e2b9128fe37482a9c1931fb8fa4d2e147906929bd264e2e61573a08b7816f922d5c1fd893d6", 0x36, 0x6, 0x0, 0x3, r18}]) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x1a, 0x0, 0x200002, {0xfffffffffffffffd}}, 0x18) 12:29:35 executing program 3: r0 = socket$inet(0x2, 0x4, 0x40000000000000) getsockopt$inet_buf(r0, 0x0, 0x2b, 0x0, &(0x7f0000000000)=0x1a3) 12:29:35 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x185882) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}, {0x0, 0x2710}}) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r4}) 12:29:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x0, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:35 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{0xffff, 0x5}, 'port0\x00', 0xa8, 0x800, 0x3, 0x4, 0x4, 0xcee5, 0x1000, 0x0, 0x1, 0x2}) 12:29:35 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = socket(0x12, 0x3, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080), 0x2) [ 286.243613][T15830] encrypted_key: insufficient parameters specified 12:29:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2e) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) socket$inet6_sctp(0xa, 0x1, 0x84) 12:29:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x0, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:35 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x800, 0x6373120b, 0x2, @discrete={0x800, 0x9}}) 12:29:35 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) bind$tipc(r1, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) r2 = socket(0x12, 0x3, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000080), 0x2) [ 286.672568][T15952] encrypted_key: insufficient parameters specified 12:29:35 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x4, 0x1, 0x1, 0x1, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x80000000, 0x4, 0x9, 0x8, 0xffffffffffffff01, 0x100000000, 0x81, 0x3ae5, r5}, &(0x7f00000001c0)=0x20) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x1, "65e721b128edf0c0796f00df8f7ad2adcc47883974bc7f83ab93f781616237c9", 0x30313953}) 12:29:35 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2001, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000080)={0x2, 0x102, 0x4}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r2, r3, &(0x7f00000001c0), 0x80000001) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x3ff) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x80000001) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socket(0x8, 0xa, 0x400) sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) epoll_wait(r5, &(0x7f0000000040)=[{}], 0x15555555555556d4, 0x3) 12:29:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r2, r3+30000000}) r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r5, r6, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f000000ab80)={r7, 0x7f, 0xd81}, 0x8) r8 = socket(0x10, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r8, r9, &(0x7f00000001c0), 0x80000001) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r11 = socket(0x10, 0x3, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r11, r12, &(0x7f00000001c0), 0x80000001) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r14 = socket(0x10, 0x3, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r14, r15, &(0x7f00000001c0), 0x80000001) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r16, r17, &(0x7f00000001c0), 0x80000001) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x7, &(0x7f00000006c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000000c0)="6e2c10554eb233a0f4b6feeccb3a41e85c65008db5566f8ebcd32329a40e372fc17d87fa509e64fc3a1fdb7a3257775be2d4bed5fc2026bcd67f9351bb1aeab79c96dd9de5692f91407f55869cffc1535ad34ea1b74bdb1ea13d031cd7557be9a3c0f6d2289d12", 0x67, 0x800, 0x0, 0x0, r9}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x64805e03c1edc2f9, 0x6, r10, &(0x7f0000000200)="2df315097fe47fd7be8cc87df8da663f32b5250c7141697b5133b68348ce713357b8305c1c2ce8025904d75f3b5838d35273a2efe5888965b6ae9f6d6ef2cd43879844da13a988159df3e80fdc4a5a27b38788ad929f568afd52f5df4cea522ba6ec82c600a69f7e04d47083150a362a5e6aa74384576afa3ea8e37d37c8d6b9b716c76cb2be6c4b91929af7771aaff277e88431cf0b91377625ee1d", 0x9c, 0x100000000008001, 0x0, 0x0, r12}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x3, r13, &(0x7f00000002c0)="82832958a9d8972f8310e74bfb718261b1eeed5cc250f3710d8a78", 0x1b, 0xb0c, 0x0, 0x3, r12}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x1f, r9, &(0x7f0000000380)="3a6dfdbafd2713a81bf3dc85ff91de3172690ed92f8730d7472dc08b9f21db7f1b70256715333ad05ca4dc2afa1c075cead14cb5d88efc2d65e44d8d5066a4b0a3348ff3251e2ae118be617d1a58f5791906b1489324e3a5a20a4647deed9e5e1b2bdf332ca4582820abfcd157071a12", 0x70, 0xfff, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f0000000480)="525b2b56ee25fb0df7f82bc1557fdfcbfb6e5ed2d6", 0x15, 0x3, 0x0, 0x0, r15}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xd, 0x2, r10, &(0x7f0000000500)="8898e709710a4f3bb5c1979125dab3902fb6d549046181ac8d5e0922fa1f09cd328490c1087786a37ea6347b7f39094373ebf5a9debc884e6a821ee8ab32fabe3b5f135c4391d090b1fffd5acdb38a1651df7b016a9390e18c71354ab409a798288a12ec768ac0d473b1e42c460f8ab1c3d4f4f077ef3ec9af5ca20b891ade96d5f880a875f9f1cc5938c4d4", 0x8c, 0x80000000, 0x0, 0x0, r17}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x7, r8, &(0x7f0000000600)="1b0ce3f2eef9bf677474f94f381be12b3e2b9128fe37482a9c1931fb8fa4d2e147906929bd264e2e61573a08b7816f922d5c1fd893d6", 0x36, 0x6, 0x0, 0x3, r18}]) 12:29:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x0, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x262) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="9e38a31151d4eba0e7be4493ea4c2524", 0x10) ioctl$TIOCSTI(r1, 0x5412, 0x0) 12:29:36 executing program 3: epoll_create1(0x80000) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x800, &(0x7f00004df000/0x4000)=nil, 0x4) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfff, 0x200000) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r1 = socket(0xa, 0x2400000001, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x100, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) syz_open_procfs(r3, &(0x7f0000000180)='net/snmp6\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 287.165482][T16074] encrypted_key: insufficient parameters specified 12:29:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e20, @rand_addr=0xffffffffffffff01}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00', 0x40, 0x5}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0xa) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x400000, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='hybla\x00\"\xdd\x12\x1f\xbfLk\x81\xc1\xba\xec\n\xf6\x06oM\x8d8\xc4\xfd\x1a\x1a\xa1}\xb2\xd7ld\x8f\x1dOQ\x10\xf7\xd5\x97\xf1\xed\x8c\xa4\x04\xab!\xe5apx\xd7\xf7j\xb5O<\xee\xc6\xfc\x98\xe8\x90qN\x17\xcb7', 0x1b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400), 0x7) 12:29:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 287.513807][T16190] encrypted_key: insufficient parameters specified 12:29:36 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='%\'\x92\\-\x00') r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000180)={0xc60, 0x1, 0xa0, 0xfffffffffffffffd, [], [], [], 0xffffffff, 0x5, 0xfffffffffffff46f, 0xffff, "39f913587d1e4cea534698e32d9be5c1"}) fcntl$getflags(r0, 0xb) r3 = socket$kcm(0x29, 0x5, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x5, 0x5, 0x6, 0x2}, {0xe6, 0x100000001, 0x401, 0x1f}, {0x3, 0x7, 0x0, 0x5}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000000)) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000000c0)="c890cbf836e8fdb7748155b81fcc7f37", 0x10) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r6, r7, &(0x7f00000001c0), 0x80000001) r8 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) sendmsg$nl_netfilter(r7, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000dc0)={0x165c, 0x2, 0x6, 0x10, 0x70bd29, 0x25dfdbfc, {0x3, 0x0, 0x3}, [@nested={0x2d0, 0x29, [@generic="bd9df101d5527a5ea907a3bb9e22f312211718cf662866f5647eb197638b0ebf8593ec5e208b8f7fa1da8b5cdc0b25673d6a17567e86a334586a61ca2c5aad9098627dd97bb8ba5a9e8610106efa4b664930724578afef55a7b14dafc1e8507fb85e3f312cd9ea6e0d", @generic="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", @generic="e0219f389f5536d1ecc64a6499ff6d952bcff20882b1a8b4bfe5bc31db790242b4bce0cc378f47a2dede84ebe4f429ad9784e40f5a6f228d7703519ed9002531ca241571dbc5eb88624b", @generic="baa2b05b171e9f2f0751c57f6bd47cfdf28d622fe8f0be0ae6f3bdf7b33b7422ea901b67aedfebe0ca21f6a49932dc495a3c5baec1859a838bd7f1ed8df33394a3e519cfe4d9f21beed5026e4e5c8d156a30598e1d3a5bfb5a04428c87", @typed={0x8, 0x35, @u32=0x8}, @generic="2ec12187c11d42ab29505192a487813a971c02ad35a57303afda550ce538c555c01567554c4b5fec8807478442910ecc61d391e6c29aef169eea558aac3af6f748ff4346bf1274fe037e9b6d99ed2946f0b5bef6f0926fd5eee024cb8bb4575d7c45ec3e255b49a0513730729908273a6319159c3c442f9d624c792fb468c25a98392271f40597a7e3eb2e3fccb49b3c6658f85026b0e61a1aa4cdd01bf617614db9d8ee92b737b43119ffd1d483879cb05aac76b969bc"]}, @generic="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", @generic="7d6c64be867b87f563962ff102a44e4781c5d830839c30a7b0e52bba", @nested={0x324, 0x51, [@typed={0x8, 0x78, @fd=r3}, @generic="dd1f41cd4884af47739318cc97089d6a7d721da677432c7024c11386ba3934f5fe648e26b83df3241038138ccf676ff77f5a45d1e2e02fae8fb64606b2d233ca5aff1fde0878150eb8022120791ad8140a857f7c6408f921f474fc9aa9367d779bac40a03c25e2606aa2f37b1adb237ca59974b0f6f75381f86cf7d256a18e38a974752b3a5454063e8190ee88ae706b560731cb7144f276552a2dd56cddf248d600fb93fd98dd7e182307b86449a05b20a151eb4cbb4aa57d18a4a2", @generic="0156a9467c4ecb89e56c03bf655fa618dd4eeb7bc67ac632521417b269bc90b1062746f41751a65738a9c193bf09b26b6ffe0a844284e0b1b6221d3be509394b0abf8f975c1bbc0ff3dfd9c26a4eefe79234c2c8096ce15242db7b6e400434d8", @typed={0xfc, 0x3, @binary="d72365b6c55b5cae078b7ad1a5baff04d07b2846a15864161711bd2b58a68092011604090e2c5a46cf0887cbc1335e565a850298c293f514811cf7ba2ca24839a12b040f85075b0c7f908b1416e7f277bf31724052e7c3016617d25e8055415df5ad2e07b215e816033a53b0c48251c4b78ec91b12034850e407414a94a73a2a67fca6f6d13f9ee4037046d7c7c8392106ff5e182a5dbd281e7ba04be75a4d9835f14d00230656bda6da8f6cb44ce89b27abb86c2a0e1542f16e16624c5af0ce222041fa4b81d448890c13517e3629d1ecaaeadf85395cfdb4610563ac4807964c8b7d6ad36cc9c73f0cf1149dba7dd46b2b73de8e1e5b"}, @typed={0x4, 0x18}, @generic="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"]}, @nested={0x14, 0x73, [@typed={0x8, 0x45, @fd=r8}, @typed={0x8, 0x1d, @uid=r9}]}, @nested={0x10, 0x6a, [@typed={0xc, 0x7a, @u64=0x6}]}, @typed={0xc, 0x5d, @u64=0xe885}, @typed={0x8, 0x60, @fd=r0}]}, 0x165c}}, 0x40) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x64003, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000080)={0x3fffffffc0, 0x494d, 0x1, 0xa293563}) 12:29:36 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x8, &(0x7f0000000080)=0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000000)="2b50a5089b0ac55bcee01dcf5eb435c26d883e0ba5330586bf79212ff874d34e8a68043dcd550f3c28f914aa454a6a15d5560de4", 0x34) 12:29:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 287.932554][T16305] encrypted_key: insufficient parameters specified 12:29:37 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x6, @loopback}, 0x30b) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0xfe80}, 0x9c) 12:29:37 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x4000) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000040)={0x2, 0x200, 0x200, 0x7, 0x7, 0x80000001}) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000200)=0x1) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$BLKIOMIN(r5, 0x1278, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'ip6gretap0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="1a000000010000e400100000000f00390b000000000000ff0300b9000000004c001919563ad5e107f5000000000000000000020000000000012cc40fd6010ca02f533cc3f048ff0ebc568018085d1beb6b85fd0251a8500c4cce33f6d15cf0236a86c2fd72e28410f51364e4ceb562060d249443c05af603"]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x4, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r6, r7, &(0x7f00000001c0), 0x80000001) ioctl$KIOCSOUND(r7, 0x4b2f, 0x3f) 12:29:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) r15 = socket(0x10, 0x3, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r15, r16, &(0x7f00000001c0), 0x80000001) pipe(&(0x7f0000000640)) 12:29:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0x7}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x402400) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x280, 0x6, 0xffffffff}, {0x18, 0x3f, 0x6f24, 0x9}, {0xffff, 0x0, 0x1, 0xff}]}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet6(r1, &(0x7f0000f6f000), 0xffffffffffffffc6, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 288.309783][T16319] encrypted_key: insufficient parameters specified 12:29:37 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x800) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x401, 0x400}}) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) r1 = socket(0x3, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000000c0)={0x0, {0x6, 0x2000000020000000}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x44) r3 = socket$pppoe(0x18, 0x1, 0x0) write$binfmt_misc(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797a30e2e4c0829035d15c10993a1377b30690932afbff283ce499e984a7ae9081b32ea1fde7a190f0661368143280c17c9b25f328c6c065f84312f0a78ac89a107be022fd25686a1c6c5843bd88129d16bb5b72e5f1ca593398f301cb4db0d26b8a6c95406f95d3898e493231c31ca63896d778b5459f92335454bca5faac2ae014577ff4c9d820093403cb2044b1ba67dc2166869c05b96ced7f8cb2f00cdf7db957db1a066cc6528e1c76fec88c5e5fc06f1cb955d0be3d9b425b096742766bce003903f3b0a97f20acabcbd9fe946d94a82976ed93e259919e9cfdb35af25103c6"], 0xd6) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x2) 12:29:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) r15 = socket(0x10, 0x3, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r15, r16, &(0x7f00000001c0), 0x80000001) [ 288.692863][T16431] encrypted_key: insufficient parameters specified 12:29:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 12:29:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:38 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) fchown(r0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) fchown(r2, 0x0, r3) getgroups(0x3, &(0x7f0000000000)=[0x0, r3, 0xffffffffffffffff]) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x8400, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000240)=[@sack_perm], 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r8 = socket(0x10, 0x3, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r8, r9, &(0x7f00000001c0), 0x80000001) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r9, 0xc0305616, &(0x7f0000000180)={0x0, {0x8, 0x100000000}}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) fchown(r7, 0x0, r10) setgroups(0x4, &(0x7f00000000c0)=[r1, r4, r6, r10]) 12:29:38 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x1}) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x202440) [ 289.212656][T16543] encrypted_key: insufficient parameters specified 12:29:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) socket(0x10, 0x3, 0x0) 12:29:38 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200001, 0x0) fcntl$addseals(r0, 0x409, 0x4) r1 = fsopen(&(0x7f0000000040)='vfat\x00', 0x1) r2 = dup(r1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x2000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002680)='/dev/dlm-monitor\x00', 0x200, 0x0) recvfrom(r3, &(0x7f00000026c0)=""/232, 0xe8, 0x40000060, &(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x480, @dev={0xfe, 0x80, [], 0x18}, 0x5}}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002940)={&(0x7f0000002840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x85, 0x85, 0xa, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @datasec={0x1, 0x5, 0x0, 0xf, 0x1, [{0x4, 0xffffffffffffffe4, 0x8}, {0x1, 0x8001, 0x101}, {0x5, 0x7fff, 0x7120}, {0x5, 0xca22, 0x9}, {0x3, 0x5b1, 0x8}], ')'}, @func={0x10, 0x0, 0x0, 0xc, 0x3}, @fwd={0x6}, @fwd={0x10}, @const={0xb, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x0, 0x61, 0x30, 0x61]}}, &(0x7f0000002900)=""/6, 0xaa, 0x6}, 0x20) r4 = socket(0x4, 0x5, 0x80000000) bind(r4, &(0x7f0000002980)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x80) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000002a00)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/btrfs-control\x00', 0x240, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000002a80)) r6 = dup3(0xffffffffffffffff, r3, 0xc0000) ioctl$KVM_GET_XSAVE(r6, 0x9000aea4, &(0x7f0000002ac0)) r7 = accept4(0xffffffffffffffff, &(0x7f0000002ec0)=@x25={0x9, @remote}, &(0x7f0000002f40)=0x80, 0x180000) sendmsg$can_bcm(r7, &(0x7f0000003080)={&(0x7f0000002f80), 0x10, &(0x7f0000003040)={&(0x7f0000002fc0)={0x6, 0x1, 0x7, {}, {0x77359400}, {0x4, 0x8, 0x10000, 0x5}, 0x1, @can={{0x3, 0x9, 0x0, 0x9}, 0x5, 0x4, 0x0, 0x0, "1cf078f1004cc7ce"}}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x20048090) r8 = socket$alg(0x26, 0x5, 0x0) r9 = getegid() fchown(r8, 0x0, r9) prctl$PR_SET_KEEPCAPS(0x8, 0x1) recvfrom$unix(r2, &(0x7f00000030c0)=""/171, 0xab, 0x2, &(0x7f0000003180)=@abs={0xc8597ef310d9e76a, 0x0, 0x4e24}, 0x6e) r10 = socket$kcm(0x29, 0x6, 0x0) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f0000003240)=@add_del={0x2, &(0x7f0000003200)='bridge_slave_1\x00'}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003280)='/dev/sequencer2\x00', 0x5dd4ae040f772685, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r11, 0x6, 0x13, &(0x7f00000032c0)=0xffffffffffffffff, 0x4) r12 = syz_open_dev$vbi(&(0x7f0000003300)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_SREGS(r12, 0x4138ae84, &(0x7f0000003340)={{0x0, 0xd000, 0xc, 0x9, 0x4, 0xfffffffffffffffc, 0x8000, 0x5, 0xfffffffffffffe00, 0xffff, 0x2, 0x55a51b1a}, {0x10000, 0x12005, 0xe, 0x3, 0x200, 0xf83, 0x8, 0x8, 0x7, 0x3ff, 0x0, 0xce}, {0x3000, 0xd000, 0xe, 0x8, 0x8, 0x4f67733, 0x8001, 0x40, 0x20, 0x8, 0x1, 0x8001}, {0x4, 0x4000, 0xc, 0x3f, 0x5, 0x9, 0x2b0, 0x80, 0x2, 0x7, 0xcba5, 0x5}, {0x1, 0x10000, 0xc, 0x9, 0x72c6, 0x6dc0, 0x1a07, 0x8000, 0x7fffffff, 0x2, 0xffffffff, 0x8}, {0xd000, 0x0, 0x6, 0x9, 0xa9, 0x2, 0x4, 0x80000001, 0x1, 0x1, 0x81, 0x7}, {0x4, 0xd000, 0xf, 0x5, 0x1, 0x2, 0x800, 0x3, 0x0, 0xffffffffffffffc0, 0x6, 0x8cdb}, {0x3000, 0x10000, 0xe, 0x9, 0x38, 0x638b, 0xa7e, 0x0, 0xc000000000000, 0x7, 0x0, 0x1ff}, {0x5000, 0xf000}, {0x3000, 0xe008}, 0x40002, 0x0, 0x3000, 0x2040, 0xa, 0xa000, 0x0, [0x80, 0x7fffffff, 0x7d, 0x6]}) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003480)='/dev/btrfs-control\x00', 0x140440, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r13, 0x11b, 0x6, &(0x7f00000034c0)=0x100000, 0x4) 12:29:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r13 = socket(0x10, 0x3, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r13, r14, &(0x7f00000001c0), 0x80000001) [ 289.742931][T16662] encrypted_key: insufficient parameters specified 12:29:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r2, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) r3 = syz_open_procfs(r2, &(0x7f0000000000)='\xa1_\xaa_\xe4\x87Q\x10\x00') sendfile(r0, r3, &(0x7f00000001c0), 0x80000001) r4 = openat$cgroup_ro(r3, &(0x7f0000000480)='pids.current\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000004c0)={r7, @in6={{0xa, 0x4e21, 0x8, @rand_addr="a2946752689d0e8d9f93717c4b7f9adb", 0x5}}, 0x1000000000000000, 0x1a3bcd52, 0x9fd, 0x498, 0x7a}, 0x98) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40200, 0x0) r9 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x68) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in6=@remote}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r10 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') read(r10, &(0x7f00000003c0)=""/181, 0xb5) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$MON_IOCQ_RING_SIZE(r11, 0x9205) preadv(r8, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/202, 0xca}, {&(0x7f00000001c0)=""/29, 0x1d}], 0x2, 0x0) 12:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:39 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') [ 290.016942][T16668] encrypted_key: insufficient parameters specified 12:29:39 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000cae000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000e51000/0x1000)=nil, &(0x7f0000cbf000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000e58000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x537}, 0xfffffffffffffe9f) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200800) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f00000001c0), 0x80000001) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e21, 0x6, @remote}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r5, 0x81}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r6, 0x78, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x7ff, @ipv4={[], [], @loopback}, 0x7fff}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x55454f3b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000240)=0x10) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 12:29:39 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) socket(0x10, 0x3, 0x0) 12:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:39 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x383c40, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 290.403906][T16777] IPVS: ftp: loaded support on port[0] = 21 [ 290.454748][T16782] encrypted_key: insufficient parameters specified 12:29:39 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = socket(0x11, 0x3, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, &(0x7f00000001c0), 0x80000001) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={0x0, 0xfe000000000000, 0xffff}, 0x8) 12:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 290.769481][T16796] encrypted_key: insufficient parameters specified [ 290.809311][T16777] chnl_net:caif_netlink_parms(): no params data found [ 290.890229][T16777] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.897515][T16777] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.906170][T16777] device bridge_slave_0 entered promiscuous mode [ 290.967797][T16777] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.976001][T16777] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.984882][T16777] device bridge_slave_1 entered promiscuous mode [ 291.056980][T16777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.072253][T16777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.124971][T16777] team0: Port device team_slave_0 added [ 291.134004][T16777] team0: Port device team_slave_1 added [ 291.227693][T16777] device hsr_slave_0 entered promiscuous mode [ 291.264124][T16777] device hsr_slave_1 entered promiscuous mode [ 291.303366][T16777] debugfs: Directory 'hsr0' with parent '/' already present! [ 291.465495][T16777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.504080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.512589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.528203][T16777] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.555143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.565210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.574191][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.581358][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.621613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.630244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.639478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.648642][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.655846][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.664205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.679698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.695233][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.704853][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.734657][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.743652][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.753379][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.763054][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.772127][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.781131][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.790330][T11825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.803678][T16777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.846444][T16777] 8021q: adding VLAN 0 to HW filter on device batadv0 12:29:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:29:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) 12:29:41 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0xb5c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xb29c7923bbd75005, 0x1, [{0x9, 0x22, 0x1, 'syzkaller1\x00', 'caif0\x00', 'rose0\x00', 'lapb0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0x80], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x8a6, 0x926, 0x99e, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x3}}}, @u32={'u32\x00', 0x7c0, {{[{[{0x0, 0x3}, {0x100000000000, 0x3}, {0x8}, {0x9, 0x2}, {0x5}, {0x3, 0x1}, {0x100, 0x3}, {}, {0xffffffffffff8001, 0x3}, {0x96bf}, {0x4, 0x3}], [{0x5, 0xa72}, {0x1, 0x9}, {0x0, 0x10001}, {0xffffffffffffffff, 0xffffffff}, {0x6, 0x4}, {0x1000, 0x74}, {0x40, 0x7}, {0xffff, 0x6}, {0x4, 0x9}, {0xffffffffffffff80, 0x80}, {0x1, 0x81}], 0xb, 0x1}, {[{0x7fffffff, 0x1}, {0x1fffc000, 0x3}, {0xffffffffffffff0a, 0x3}, {0x6, 0x2}, {0x65a}, {0x80000000, 0x3}, {0x80, 0x3}, {0x4, 0x1}, {0x6, 0x2}, {0xfffffffffffff800, 0x2}, {0xc13}], [{0x658, 0xfffffffffffffff9}, {0x5, 0x6a7}, {0x4, 0x1}, {0xc8, 0x80}, {0x5, 0xfffffffffffffff7}, {0xfd, 0x7}, {0x80, 0x1}, {0x8, 0x3}, {0xfff, 0xbc7}, {0x9, 0x2}, {0x7, 0x9f}], 0x0, 0x2}, {[{0x4e, 0x2}, {0x400, 0x3}, {0x7fffffff, 0x1}, {0x1, 0x3}, {0xee}, {0x8, 0x1}, {0x5, 0x3}, {0x5, 0x2}, {0x1, 0x2}, {0x1}, {0x3, 0x3}], [{0x101, 0x5}, {0x81, 0x1}, {0x88c, 0x9}, {0x2, 0x7fff}, {0x9, 0x3}, {0x8, 0x7}, {0xaa, 0x3}, {0x101, 0x75f8}, {0x100000001, 0x2}, {0xfffffffffffffffa}, {0x5, 0x7}], 0x1, 0x6}, {[{0x1, 0x6}, {0x2, 0x2}, {0x5, 0x2}, {0x21, 0x7bec3c9ef3979791}, {0x5, 0xa476df0ecec2eb15}, {0x0, 0x2}, {0x80, 0x2}, {}, {0x100, 0x5}, {0x1, 0x1}, {0xfffffffffffff15b, 0x1}], [{0x3960, 0x1}, {0x2, 0x6}, {0x401, 0x7}, {0x40, 0x3}, {0x8, 0x9}, {0xdd, 0x7f}, {0xf537d2100000, 0x6}, {0x9, 0x4}, {0xed, 0x80}, {0x639b81cd, 0xb3ad}, {0x7fff, 0x10001}], 0x6, 0xa}, {[{0x0, 0x1}, {0x2, 0x3}, {0x7}, {0x5, 0x1}, {0x9, 0x1}, {0x9, 0x2}, {0x9}, {0x4ba5, 0x1}, {0x100000001, 0x1}, {0x4}, {0x1f, 0x1}], [{0x40, 0x100}, {0x4, 0x800}, {0xff, 0x4}, {0x3ff, 0x5}, {0xafcb, 0x3}, {0x5, 0x7}, {0x7ff, 0x9}, {0x5, 0x1e20}, {0x3}, {0x80, 0x9}, {0x1, 0x2a5}], 0x2, 0x1}, {[{0x1, 0x2}, {0x6, 0x3}, {0x1}, {0x9}, {0x2, 0x2}, {0x6, 0x2}, {0x6, 0x3}, {0xffffffffffffff00, 0x3}, {0x4, 0x1}, {0x6}, {0x10001, 0x2}], [{0x6, 0x400}, {0xa22, 0x800}, {0x5, 0x3}, {0xffffffff, 0x2}, {0x6, 0x1000}, {0x6b, 0xffff}, {0x4, 0xac}, {0x401, 0x8f7}, {0x9, 0x6}, {0x0, 0x401}, {0xaeb6, 0x7f}], 0x6, 0x1}, {[{0x4, 0x1}, {0x7, 0x1}, {0xfffffffffffffffa, 0x3}, {0x20, 0x1}, {0x200af86c, 0x2}, {0xe842, 0x4}, {0xde6}, {0xfdbd, 0x2}, {0x200}, {0x91}, {0x6, 0x3}], [{0x6, 0x7fffffff}, {0x1, 0xfff}, {0x5, 0x80}, {0x100, 0x101}, {0xf38, 0x40}, {0x28, 0x6}, {0xffffffff, 0xc000000000000000}, {0x3, 0x3}, {0x3, 0x8}, {0xef, 0x5}, {0x0, 0x1}], 0x8, 0x2}, {[{0x3ff, 0x1}, {0x3ff, 0x3}, {0xfff, 0x2}, {0x11e1}, {0x3}, {0x5ad, 0x2}, {0xfffffffffffffff9, 0x2}, {0x3}, {0x81, 0x1}, {0xfffffffffffffff7}, {0x8000}], [{0x2, 0x1}, {0x4, 0x7ff}, {0x80, 0x915}, {0xfff, 0xffffffffffffffc0}, {0x3f, 0x101}, {0x80000001}, {0x5, 0xf3d}, {0x1000, 0x3}, {0x3, 0x8}, {0x7, 0x6}, {0x8, 0x7}], 0x3, 0x8}, {[{0x9, 0x9c3c6ee0b7750bc2}, {0xfffffffffffff000}, {0xb22d}, {0x5, 0x1}, {0x9, 0x2}, {0x5, 0x2}, {0x4, 0x2}, {0x5, 0x2}, {0x8001}, {0x8, 0x3}, {0x8}], [{0x6, 0xfffffffffffffffc}, {0x3, 0x4}, {0x5, 0x3}, {0xbc7f, 0x4}, {0x8, 0x7}, {0x9}, {0x2, 0x100}, {0x10001, 0x2}, {0x6, 0x1000}, {0x20, 0x7}, {0x90d1, 0xe4}], 0x4, 0x5}, {[{0x5, 0x1f36697ebe3a99b2}, {0x1, 0x3295e146e8e5cdd2}, {0x7fffffff}, {0xf0c, 0x1}, {0x20, 0x1}, {0x1, 0x3}, {0x7fff}, {0x5, 0x3}, {0x1, 0x1}, {0x7fff}, {0x7, 0xf9a62ca7a2e77ee7}], [{0x8, 0x5}, {0x100, 0x106a}, {0xfffffffffffffffe, 0x7}, {0x4}, {0x8, 0x3}, {0x2f, 0x372}, {0x1, 0x3ff}, {0x9, 0x6}, {0xff, 0x5}, {0x2, 0x5}, {0xdc, 0xffffffffffff0000}], 0x9, 0xa}, {[{0x101, 0x2}, {0x5}, {0x57, 0x3bcdbe53830f8b93}, {0x7f}, {0x8, 0x2}, {0x9, 0x2}, {0x4, 0x1}, {0x4, 0x29103a3b3fdf402b}, {0x0, 0x3}, {0x2, 0x2}, {0xfffffffffffffeaa, 0x3}], [{0x9, 0xfffffffffffffffc}, {0x6, 0x9c}, {0x1f, 0x6}, {0xffff, 0x8}, {0x7, 0x8}, {0x800, 0xfffffffffffffffa}, {0x401, 0x2cc5f51e}, {0x40, 0x9}, {0x8e}, {0x5, 0x5}, {0x9, 0x8}], 0x8, 0xb}], 0x2, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"ffb302afbe8b4450d4eb37ce3352d5eb89fe46342ce09d9ca5fbe090a500"}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0x0, 0x0, 0x0, 0x0, "dcde318f01f5088b712485065a2efce5f5a29e338f53a5e9b800c1628f733f5cf27a2231ba7f9c87906589f078bcb4f028c8adac2b34fed3935ed04103dff177"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x0, 0x1, [{0x9, 0x8, 0x8914, 'ip_vti0\x00', 'caif0\x00', 'nr0\x00', 'bridge_slave_0\x00', @dev={[], 0x28}, [0x0, 0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0x0, 0x101, 0xff, 0xff], 0xe6, 0xe6, 0x12e, [@ip6={'ip6\x00', 0x50, {{@mcast1, @remote, [0xffff00, 0xff000000, 0xffffff00, 0xff000000], [0xff000000, 0x0, 0xffffffff, 0x1010001fe], 0xdd41, 0xc, 0x4, 0x1a, 0x4e21, 0x4e20, 0x4e20, 0x4e23}}}], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x92d, 0x10001, 0x100}}}}]}]}, 0xbd4) 12:29:41 executing program 3: socket$kcm(0x11, 0x3, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndpcmc(0x0, 0x4, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) 12:29:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x0, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 292.118046][T16918] encrypted_key: insufficient parameters specified [ 292.152519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.158890][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:29:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000012f600"/400], 0x190) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000080)=""/61, 0x3d}, {&(0x7f00000002c0)=""/118, 0x76}, {&(0x7f0000000340)=""/15, 0xf}, {&(0x7f0000000540)=""/142, 0x8e}, {&(0x7f0000000380)=""/6, 0x6}], 0x5) 12:29:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:41 executing program 1: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x200100) socket(0x3, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949e2100000"], 0x90ad) sendfile(r1, r0, &(0x7f0000000080), 0x80000001) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000000)={0x1, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x2) 12:29:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x0, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:41 executing program 3: io_setup(0x0, 0x0) r0 = eventfd(0xb) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$char_usb(r0, &(0x7f0000001780)=""/248, 0xf8) [ 292.686582][T17046] encrypted_key: insufficient parameters specified 12:29:41 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0xfffffe97) 12:29:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) 12:29:41 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) capset(&(0x7f0000000040)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) 12:29:42 executing program 1: [ 292.946312][T17082] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 293.026112][T17088] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 12:29:42 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:42 executing program 1: 12:29:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x2a, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00'/34, @ANYPTR=&(0x7f0000000200)=ANY=[]], 0x0, 0x100000000000000, 0x0}) 12:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x0, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a62730000000000000000000000000000000000000000852a627300"/72], @ANYPTR=&(0x7f0000001ec0)=ANY=[@ANYBLOB="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"]], 0xfffffffffffffe43, 0x100000000000000, &(0x7f00000003c0)}) [ 293.388822][T17177] encrypted_key: insufficient parameters specified [ 293.397586][T17181] binder: 17178:17181 ioctl c0306201 20000440 returned -14 12:29:42 executing program 1: pipe2(&(0x7f0000000000), 0x3a2e42dbb65923cb) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 12:29:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR=&(0x7f0000001ec0)=ANY=[]], 0x0, 0x100000000000000, 0x0}) 12:29:42 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = socket(0x10, 0x3, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r10, r11, &(0x7f00000001c0), 0x80000001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000300)=[{r0}], 0x1, 0x0, 0x0, 0x0) 12:29:42 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x200800) r1 = socket$kcm(0x2b, 0x1, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:audisp_exec_t:s0\x00', 0x23, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0x2b, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 12:29:42 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 12:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, 0x0, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 293.927088][T17305] encrypted_key: insufficient parameters specified 12:29:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:29:43 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0x1, 0x70bd2c, 0x25dfdbfd, {0x0, r2, {0xc, 0xe}, {0xffff, 0x8}, {0x10, 0x7}}, [@TCA_RATE={0x8, 0x5, {0x4, 0x800}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_RATE={0x8, 0x5, {0x4, 0x5}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 12:29:43 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x8020000008, &(0x7f00008d4fe4)={0xa, 0x2004e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x100) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) [ 294.224958][T17406] device lo entered promiscuous mode [ 294.251303][T17382] device lo left promiscuous mode 12:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, 0x0, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 294.292837][T17420] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 294.296064][T17406] device lo entered promiscuous mode 12:29:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) socket(0x10, 0x3, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) [ 294.372418][T17382] device lo left promiscuous mode [ 294.427818][T17424] encrypted_key: insufficient parameters specified 12:29:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup3(r2, r1, 0x0) 12:29:43 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0xfffffffffffffffd, 0xfffffffffffffff9, 0xfffffffffffffffd, 0x3, 0x100000000000000, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x5}) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 12:29:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mkdir(0x0, 0x0) poll(0x0, 0x0, 0xffffffff) unlinkat(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 12:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, 0x0, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x4, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000500), 0x12) [ 294.978235][T17545] encrypted_key: insufficient parameters specified 12:29:44 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x100000000000000, 0x0}) 12:29:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="ae272881e004000dc949ca000000"], 0x90ad) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r8, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) sched_getaffinity(r8, 0x8, &(0x7f0000000180)) ioctl$int_out(r6, 0x2, &(0x7f0000000140)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r2, r5}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000ffffffffffff08004500001c00000000002f9078ac14ffbbe066f6e193213e8c7881d09b0ae30e0000ee720b2920afd151785001000000000000007f50afe69326e42c7d5bc15a732c61d670f2947d6bb650a88849c2ddf09324d7a4c5bdd070d1d269e9c3460718afe98b5ad0f68a4bfc59adf3b3fcba34c9530d75fb561da9a957ab3389605cca04ea443f5f09823b1e1267495e7506040500000000000000f0ac7328aa454912e51ba7bba4d64a26f095f0a0aaae836fefb372ef8d47ac"], 0x0) 12:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:44 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x8020000008, &(0x7f00008d4fe4)={0xa, 0x2004e20, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x100) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) 12:29:44 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='7:2\tdP'], 0x6) [ 295.292185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.298394][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 295.310842][T17566] QAT: Invalid ioctl [ 295.321331][T17565] encrypted_key: insufficient parameters specified [ 295.423844][T17577] QAT: Invalid ioctl 12:29:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 12:29:44 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) close(r0) 12:29:44 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000740)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r1, 0x400000000000001) 12:29:44 executing program 1: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) unshare(0x28020400) 12:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:44 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:45 executing program 1: perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8095, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x600007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 295.905526][T17701] encrypted_key: insufficient parameters specified 12:29:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 296.095205][T17713] encrypted_key: insufficient parameters specified 12:29:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r1) 12:29:45 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0), 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 12:29:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 296.330082][T17724] encrypted_key: insufficient parameters specified 12:29:45 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) close(r0) 12:29:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x76d]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:29:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f0000001780)='./file0/file1\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) [ 296.610444][T17733] kvm [17730]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 296.651588][T17743] encrypted_key: insufficient parameters specified [ 296.683496][T17733] kvm [17730]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x186 data 0x1 12:29:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 296.705068][T17733] kvm [17730]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 296.738987][T17733] kvm [17730]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 296.807140][T17751] encrypted_key: insufficient parameters specified 12:29:45 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) capset(&(0x7f0000000040)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) 12:29:45 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x10000000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x3c) [ 297.064070][T17762] encrypted_key: insufficient parameters specified 12:29:46 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000030c0), 0xffffffd1) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcff) 12:29:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 12:29:46 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f0000001780)='./file0/file1\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 12:29:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = socket(0x10, 0x3, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r7, r8, &(0x7f00000001c0), 0x80000001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:46 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f0000001780)='./file0/file1\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 12:29:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) [ 297.515433][T17888] encrypted_key: insufficient parameters specified 12:29:46 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 12:29:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)) migrate_pages(0x0, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 297.925317][T18007] encrypted_key: insufficient parameters specified 12:29:47 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) socket(0x10, 0x3, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 12:29:47 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 12:29:47 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1100000042000501000000366ab1001000ed623c087d41ee19776b1d9ada6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e2c317fd5e9185eb83712f03929c65d2cb04394236de8a010e8689f8f55000000000000000000"], 0x14}}, 0x0) 12:29:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f0000001780)='./file0/file1\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 12:29:47 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r4 = socket(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r4, r5, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f000000ab80)={r6, 0x7f, 0xd81}, 0x8) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x0, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) dup3(r1, r0, 0x0) [ 298.488580][T18132] encrypted_key: insufficient parameters specified 12:29:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x0, 0x2100002}, 0xc) 12:29:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) dup3(r1, r0, 0x0) 12:29:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:29:47 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f000000ab00)={0x0, 0x20, 0x1, [0x3]}, &(0x7f000000ab40)=0xa) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x0, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2cb, 0x0) dup3(r1, r0, 0x0) [ 298.980823][T18258] encrypted_key: insufficient parameters specified 12:29:48 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf0, 0x80000002) r4 = socket(0x10, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') sendfile(r4, r5, &(0x7f0000000000)=0xf0, 0x80000002) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000340)={0x0, 0x0, 0x400}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000380)={0x0, 0x0, 0x3ff}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f00000003c0)={r6, r7}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0xfffffffffffffffe, 0xbe) r8 = accept(r1, &(0x7f0000000100)=@pppoe, &(0x7f0000000180)=0x80) getsockopt$bt_BT_VOICE(r8, 0x112, 0xb, &(0x7f00000001c0)=0x1, &(0x7f00000002c0)=0x2) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) r9 = open(0x0, 0x0, 0x0) write$FUSE_POLL(r9, &(0x7f00000000c0)={0xffffff46, 0x0, 0x7}, 0x18) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) clock_gettime(0x0, &(0x7f0000005200)) 12:29:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r3, r4, &(0x7f00000001c0), 0x80000001) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:48 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f0000001780)='./file0/file1\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) 12:29:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 12:29:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x0, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 299.346912][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.356706][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.378474][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.422423][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.434726][T18278] encrypted_key: insufficient parameters specified [ 299.458853][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:29:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) [ 299.492278][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:29:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 12:29:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 299.539025][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.605646][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.681556][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.708890][T18295] encrypted_key: insufficient parameters specified [ 299.721983][T18273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 12:29:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 12:29:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 12:29:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) socket(0x10, 0x3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:49 executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:29:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) 12:29:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 300.160058][T18416] encrypted_key: insufficient parameters specified 12:29:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f0000001780)='./file0/file1\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:29:49 executing program 5: mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) msync(&(0x7f0000006000/0xd000)=nil, 0xd000, 0x6) 12:29:49 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000a800)=[{{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f0000000880)=""/50, 0x32}, {&(0x7f00000008c0)=""/209, 0xd1}, {&(0x7f00000009c0)=""/126, 0x7e}], 0x4, &(0x7f0000000a80)=""/112, 0x70}, 0x82}, {{&(0x7f0000000b00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/109, 0x6d}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/214, 0xd6}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/155, 0x9b}], 0x6, &(0x7f0000001ec0)=""/60, 0x3c}, 0x3ff}, {{&(0x7f0000001f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{0x0}, {&(0x7f0000001f80)=""/186, 0xba}, {&(0x7f0000002040)}, {&(0x7f0000002080)=""/58, 0x3a}, {&(0x7f00000020c0)=""/188, 0xbc}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000002180)=""/233, 0xe9}, {&(0x7f0000002280)=""/123, 0x7b}], 0x8, &(0x7f0000005380)=""/234, 0xea}, 0x3}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000005480)=""/108, 0x6c}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/147, 0x93}], 0x3, &(0x7f00000056c0)=""/189, 0xbd}, 0xfffffffffffffff8}, {{&(0x7f0000005780)=@nfc_llcp, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/239, 0xef}, {&(0x7f0000006900)=""/190, 0xbe}, {&(0x7f00000069c0)=""/50, 0x32}, {&(0x7f0000006a00)=""/164, 0xa4}], 0x5}, 0x1}, {{&(0x7f0000006b40)=@can, 0x80, &(0x7f0000006d00)=[{&(0x7f0000006bc0)=""/102, 0x66}, {&(0x7f0000006c40)=""/165, 0xa5}], 0x2}, 0x7}, {{&(0x7f0000006d40)=@nfc_llcp, 0x80, &(0x7f0000007f00)=[{&(0x7f0000006dc0)=""/35, 0x23}, {&(0x7f0000006e00)=""/86, 0x56}, {&(0x7f0000006e80)=""/4096, 0x1000}, {&(0x7f0000007e80)=""/98, 0x62}], 0x4, &(0x7f0000007f40)=""/75, 0x4b}, 0x3}, {{&(0x7f0000007fc0)=@pppol2tp, 0x80, &(0x7f0000009100)=[{&(0x7f0000008040)=""/142, 0x8e}, {&(0x7f0000008100)=""/4096, 0x1000}], 0x2, &(0x7f0000009140)=""/178, 0xb2}, 0x6}, {{&(0x7f0000009200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000009400)=[{&(0x7f0000009280)=""/205, 0xcd}, {&(0x7f0000009380)=""/73, 0x49}], 0x2}}, {{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009440)=""/29, 0x1d}, {&(0x7f0000009480)=""/57, 0x39}, {&(0x7f00000094c0)=""/232, 0xe8}, {&(0x7f00000095c0)=""/172, 0xac}, {&(0x7f0000009680)=""/248, 0xf8}], 0x5, &(0x7f0000009800)=""/4096, 0x1000}, 0x8}], 0xa, 0x40012121, &(0x7f000000aac0)={r1, r2+30000000}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:49 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x45, 0xb7, 0x5, 0x10, 0x5da, 0x9a, 0x466b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xeb, 0x0, 0x3, 0xae, 0x7b, 0x10, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x5, 0x12}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 12:29:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setreuid(0x0, 0xee00) r1 = geteuid() ioprio_set$uid(0x3, r1, 0x0) 12:29:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) 12:29:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000002], [0xc1]}) [ 300.527471][T18538] encrypted_key: insufficient parameters specified 12:29:49 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f000000aa80)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 300.672923][ T31] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 300.733294][T18548] encrypted_key: insufficient parameters specified 12:29:49 executing program 1: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x2cb, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:29:49 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}}, 0x0) 12:29:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 300.908554][T18556] encrypted_key: insufficient parameters specified [ 300.925184][ T31] usb 4-1: Using ep0 maxpacket: 16 [ 300.940115][ T32] audit: type=1326 audit(1567859389.982:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 [ 301.072444][ T31] usb 4-1: config 0 has an invalid interface number: 235 but max is 0 [ 301.080867][ T31] usb 4-1: config 0 has no interface number 0 [ 301.087100][ T31] usb 4-1: config 0 interface 235 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 301.097071][ T31] usb 4-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=46.6b [ 301.106204][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.117559][ T31] usb 4-1: config 0 descriptor?? [ 301.164334][ T31] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 15 is not bulk. [ 301.174271][ T31] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 10 is not bulk. [ 301.184342][ T31] microtek usb (rev 0.4.3): will this work? Command EP is not usually 5 [ 301.192742][ T31] ================================================================== [ 301.200922][ T31] BUG: KMSAN: uninit-value in mts_usb_probe+0xd1d/0xfb0 12:29:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(&(0x7f0000001780)='./file0/file1\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:29:50 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300), 0x1260) io_setup(0x9, &(0x7f0000000080)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) 12:29:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000000)="fd", 0x1) r2 = socket(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0xaa) migrate_pages(0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0xaa) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) [ 301.207875][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Not tainted 5.3.0-rc7+ #0 [ 301.215244][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.225390][ T31] Workqueue: usb_hub_wq hub_event [ 301.230421][ T31] Call Trace: [ 301.233825][ T31] dump_stack+0x191/0x1f0 [ 301.238375][ T31] kmsan_report+0x162/0x2d0 [ 301.242911][ T31] __msan_warning+0x75/0xe0 [ 301.247434][ T31] mts_usb_probe+0xd1d/0xfb0 [ 301.252110][ T31] ? usb_probe_interface+0xb69/0x1310 [ 301.257488][ T31] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 301.262949][ T31] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 301.268416][ T31] usb_probe_interface+0xd19/0x1310 [ 301.273623][ T31] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.279612][ T31] ? usb_register_driver+0x7d0/0x7d0 [ 301.284985][ T31] really_probe+0x1373/0x1dc0 [ 301.289683][ T31] driver_probe_device+0x1ba/0x510 [ 301.294811][ T31] __device_attach_driver+0x5b8/0x790 [ 301.300179][ T31] ? bus_for_each_drv+0x1d5/0x3b0 [ 301.305194][ T31] bus_for_each_drv+0x28e/0x3b0 [ 301.310036][ T31] ? deferred_probe_work_func+0x400/0x400 [ 301.315751][ T31] __device_attach+0x489/0x750 [ 301.320512][ T31] device_initial_probe+0x4a/0x60 [ 301.325532][ T31] bus_probe_device+0x131/0x390 [ 301.330378][ T31] device_add+0x25b5/0x2df0 [ 301.334887][ T31] ? usb_set_configuration+0x3036/0x3710 [ 301.340543][ T31] usb_set_configuration+0x309f/0x3710 [ 301.346024][ T31] generic_probe+0xe7/0x280 [ 301.350521][ T31] ? usb_probe_device+0x104/0x200 [ 301.355536][ T31] ? usb_choose_configuration+0xae0/0xae0 [ 301.361251][ T31] usb_probe_device+0x146/0x200 [ 301.366094][ T31] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.372079][ T31] ? usb_register_device_driver+0x470/0x470 [ 301.377961][ T31] really_probe+0x1373/0x1dc0 [ 301.382639][ T31] driver_probe_device+0x1ba/0x510 [ 301.387753][ T31] __device_attach_driver+0x5b8/0x790 [ 301.393137][ T31] ? bus_for_each_drv+0x1d5/0x3b0 [ 301.398161][ T31] bus_for_each_drv+0x28e/0x3b0 [ 301.403016][ T31] ? deferred_probe_work_func+0x400/0x400 [ 301.408738][ T31] __device_attach+0x489/0x750 [ 301.413507][ T31] device_initial_probe+0x4a/0x60 [ 301.418520][ T31] bus_probe_device+0x131/0x390 [ 301.423371][ T31] device_add+0x25b5/0x2df0 [ 301.427884][ T31] usb_new_device+0x23e5/0x2fb0 [ 301.432745][ T31] hub_event+0x581d/0x72f0 [ 301.437222][ T31] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.443192][ T31] ? led_work+0x720/0x720 [ 301.447510][ T31] ? led_work+0x720/0x720 [ 301.451906][ T31] process_one_work+0x1572/0x1ef0 [ 301.456949][ T31] worker_thread+0x111b/0x2460 [ 301.461745][ T31] kthread+0x4b5/0x4f0 [ 301.465804][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 301.470998][ T31] ? kthread_blkcg+0xf0/0xf0 [ 301.475589][ T31] ret_from_fork+0x35/0x40 [ 301.480004][ T31] [ 301.482316][ T31] Uninit was stored to memory at: [ 301.487330][ T31] kmsan_internal_chain_origin+0xcc/0x150 [ 301.493044][ T31] __msan_chain_origin+0x6b/0xe0 [ 301.497977][ T31] mts_usb_probe+0xcf7/0xfb0 [ 301.502583][ T31] usb_probe_interface+0xd19/0x1310 [ 301.507775][ T31] really_probe+0x1373/0x1dc0 [ 301.512448][ T31] driver_probe_device+0x1ba/0x510 [ 301.517555][ T31] __device_attach_driver+0x5b8/0x790 [ 301.522916][ T31] bus_for_each_drv+0x28e/0x3b0 [ 301.527756][ T31] __device_attach+0x489/0x750 [ 301.532509][ T31] device_initial_probe+0x4a/0x60 [ 301.537520][ T31] bus_probe_device+0x131/0x390 [ 301.542352][ T31] device_add+0x25b5/0x2df0 [ 301.546846][ T31] usb_set_configuration+0x309f/0x3710 [ 301.552292][ T31] generic_probe+0xe7/0x280 [ 301.556778][ T31] usb_probe_device+0x146/0x200 [ 301.561613][ T31] really_probe+0x1373/0x1dc0 [ 301.566277][ T31] driver_probe_device+0x1ba/0x510 [ 301.571373][ T31] __device_attach_driver+0x5b8/0x790 [ 301.576730][ T31] bus_for_each_drv+0x28e/0x3b0 [ 301.581575][ T31] __device_attach+0x489/0x750 [ 301.586333][ T31] device_initial_probe+0x4a/0x60 [ 301.591349][ T31] bus_probe_device+0x131/0x390 [ 301.596184][ T31] device_add+0x25b5/0x2df0 [ 301.600671][ T31] usb_new_device+0x23e5/0x2fb0 [ 301.605506][ T31] hub_event+0x581d/0x72f0 [ 301.609937][ T31] process_one_work+0x1572/0x1ef0 [ 301.614959][ T31] worker_thread+0x111b/0x2460 [ 301.619705][ T31] kthread+0x4b5/0x4f0 [ 301.623761][ T31] ret_from_fork+0x35/0x40 [ 301.628154][ T31] [ 301.630464][ T31] Local variable description: ----ep_in_set@mts_usb_probe [ 301.637546][ T31] Variable was created at: [ 301.641981][ T31] mts_usb_probe+0x53/0xfb0 [ 301.646473][ T31] usb_probe_interface+0xd19/0x1310 [ 301.651653][ T31] ================================================================== [ 301.659700][ T31] Disabling lock debugging due to kernel taint [ 301.665835][ T31] Kernel panic - not syncing: panic_on_warn set ... [ 301.672416][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Tainted: G B 5.3.0-rc7+ #0 [ 301.681152][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.691214][ T31] Workqueue: usb_hub_wq hub_event [ 301.696218][ T31] Call Trace: [ 301.699502][ T31] dump_stack+0x191/0x1f0 [ 301.703896][ T31] panic+0x3c9/0xc1e [ 301.707801][ T31] kmsan_report+0x2ca/0x2d0 [ 301.712295][ T31] __msan_warning+0x75/0xe0 [ 301.716790][ T31] mts_usb_probe+0xd1d/0xfb0 [ 301.721381][ T31] ? usb_probe_interface+0xb69/0x1310 [ 301.726740][ T31] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 301.732185][ T31] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 301.737631][ T31] usb_probe_interface+0xd19/0x1310 [ 301.742834][ T31] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.748808][ T31] ? usb_register_driver+0x7d0/0x7d0 [ 301.754085][ T31] really_probe+0x1373/0x1dc0 [ 301.758758][ T31] driver_probe_device+0x1ba/0x510 [ 301.763875][ T31] __device_attach_driver+0x5b8/0x790 [ 301.769238][ T31] ? bus_for_each_drv+0x1d5/0x3b0 [ 301.774254][ T31] bus_for_each_drv+0x28e/0x3b0 [ 301.779091][ T31] ? deferred_probe_work_func+0x400/0x400 [ 301.784812][ T31] __device_attach+0x489/0x750 [ 301.789577][ T31] device_initial_probe+0x4a/0x60 [ 301.794592][ T31] bus_probe_device+0x131/0x390 [ 301.799437][ T31] device_add+0x25b5/0x2df0 [ 301.803944][ T31] ? usb_set_configuration+0x3036/0x3710 [ 301.809566][ T31] usb_set_configuration+0x309f/0x3710 [ 301.815047][ T31] generic_probe+0xe7/0x280 [ 301.819538][ T31] ? usb_probe_device+0x104/0x200 [ 301.824556][ T31] ? usb_choose_configuration+0xae0/0xae0 [ 301.830268][ T31] usb_probe_device+0x146/0x200 [ 301.835107][ T31] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.841075][ T31] ? usb_register_device_driver+0x470/0x470 [ 301.846957][ T31] really_probe+0x1373/0x1dc0 [ 301.851635][ T31] driver_probe_device+0x1ba/0x510 [ 301.856754][ T31] __device_attach_driver+0x5b8/0x790 [ 301.862130][ T31] ? bus_for_each_drv+0x1d5/0x3b0 [ 301.867143][ T31] bus_for_each_drv+0x28e/0x3b0 [ 301.871980][ T31] ? deferred_probe_work_func+0x400/0x400 [ 301.877692][ T31] __device_attach+0x489/0x750 [ 301.882454][ T31] device_initial_probe+0x4a/0x60 [ 301.887468][ T31] bus_probe_device+0x131/0x390 [ 301.892314][ T31] device_add+0x25b5/0x2df0 [ 301.896831][ T31] usb_new_device+0x23e5/0x2fb0 [ 301.901699][ T31] hub_event+0x581d/0x72f0 [ 301.906144][ T31] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 301.912163][ T31] ? led_work+0x720/0x720 [ 301.916481][ T31] ? led_work+0x720/0x720 [ 301.920798][ T31] process_one_work+0x1572/0x1ef0 [ 301.925827][ T31] worker_thread+0x111b/0x2460 [ 301.930612][ T31] kthread+0x4b5/0x4f0 [ 301.934668][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 301.939868][ T31] ? kthread_blkcg+0xf0/0xf0 [ 301.944451][ T31] ret_from_fork+0x35/0x40 [ 301.950263][ T31] Kernel Offset: disabled [ 301.954584][ T31] Rebooting in 86400 seconds..