x00\x01\x80\x00'}, 0x58) 23:16:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xf00, 0x0, 0x0) 23:16:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x2000000}]}) 23:16:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 23:16:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x40000, 0x0}}], 0x1, 0x0, 0x0) 23:16:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:16:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x500, 0x0, 0x3}) 23:16:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x3000000}]}) 23:16:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x2000, 0x0, 0x0) 23:16:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 23:16:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x4000000}]}) 23:16:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:16:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x600, 0x0, 0x3}) 23:16:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x3f00, 0x0, 0x0) 23:16:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:16:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x700, 0x0, 0x3}) 23:16:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x4000000000000, 0x0}}], 0x1, 0x0, 0x0) 23:16:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x5000000}]}) 23:16:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 23:16:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x4000, 0x0, 0x0) 23:16:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x3f00, 0x0, 0x3}) 23:16:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:16:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x4000, 0x0, 0x3}) 23:16:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x40000, 0x0, 0x0) 23:16:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x6000000}]}) 23:16:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:16:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 23:16:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x7000000}]}) 23:16:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:16:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x400000, 0x0, 0x3}) 23:16:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x100000, 0x0, 0x0) 23:16:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:16:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 23:16:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x8000000}]}) 23:16:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x40000000}]}) 23:16:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x80ffff, 0x0, 0x3}) 23:16:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:16:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 23:16:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x200000, 0x0, 0x0) 23:16:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:16:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:16:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x1000000, 0x0, 0x3}) 23:16:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:16:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x1000000, 0x0, 0x0) 23:16:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 23:16:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0xff000000}]}) 23:16:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:16:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0xffff8000}]}) 23:16:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x2000000, 0x0, 0x3}) 23:16:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x7000000, 0x0, 0x0) 23:16:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 23:16:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:16:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:16:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:16:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x3000000, 0x0, 0x3}) 23:16:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xf000000, 0x0, 0x0) 23:16:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:16:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:16:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:16:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x4000000, 0x0, 0x3}) 23:16:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x10000000, 0x0, 0x0) 23:16:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 23:16:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x80ffff00000000}]}) 23:16:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x5000000, 0x0, 0x3}) 23:16:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 23:16:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x100000000000000}]}) 23:16:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:16:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x3f000000, 0x0, 0x0) 23:16:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:16:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x6000000, 0x0, 0x3}) 23:16:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x7000000, 0x0, 0x3}) 23:16:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x200000000000000}]}) 23:16:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x40000000, 0x0, 0x0) 23:16:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:16:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:16:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 23:16:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x3f000000, 0x0, 0x3}) 23:16:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x300000000000000}]}) 23:16:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x8dffffff, 0x0, 0x0) 23:16:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:16:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 23:16:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x1, 0x0, 0x0) 23:16:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x400000000000000}]}) 23:16:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x40000000, 0x0, 0x3}) 23:16:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:16:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xeffdffff, 0x0, 0x0) 23:16:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 23:16:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 23:16:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x500000000000000}]}) 23:16:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:16:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0xfeffffff, 0x0, 0x3}) 23:16:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xf0ffffff, 0x0, 0x0) 23:16:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x600000000000000}]}) 23:16:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 23:16:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:16:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0xffff8000, 0x0, 0x3}) 23:16:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xfffffdef, 0x0, 0x0) 23:16:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x700000000000000}]}) 23:16:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 23:16:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0xffffff7f, 0x0, 0x3}) 23:16:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:16:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 23:16:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xffffff8d, 0x0, 0x0) 23:16:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x800000000000000}]}) 23:16:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0xfffffffe, 0x0, 0x3}) 23:16:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:16:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xfffffff0, 0x0, 0x0) 23:16:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x1000000000000, 0x0, 0x3}) 23:16:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 23:16:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:16:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x1, 0x0, 0x0) 23:16:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:16:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:16:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x40000000000000, 0x0, 0x3}) 23:16:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x40000000000, 0x0, 0x0) 23:16:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 23:16:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x80ffff00000000, 0x0, 0x3}) 23:16:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:16:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x1000000000000, 0x0, 0x0) 23:16:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:16:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 23:16:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x100000000000000, 0x0, 0x3}) 23:16:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 23:16:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:16:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:16:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x10000000000000, 0x0, 0x0) 23:16:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 23:16:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x200000000000000, 0x0, 0x3}) 23:16:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:16:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:16:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x300000000000000, 0x0, 0x3}) 23:16:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x20000000000000, 0x0, 0x0) 23:16:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:16:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 23:16:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 23:16:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x400000000000000, 0x0, 0x3}) 23:16:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:16:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x100000000000000, 0x0, 0x0) 23:16:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:16:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:16:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:16:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x500000000000000, 0x0, 0x3}) 23:16:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x700000000000000, 0x0, 0x0) 23:16:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 23:16:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:16:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x1, 0x0, 0x0) 23:16:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:16:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xf00000000000000, 0x0, 0x0) 23:16:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x600000000000000, 0x0, 0x3}) 23:16:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 23:16:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}]}) 23:16:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:16:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x700000000000000, 0x0, 0x3}) 23:16:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:16:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:16:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x1000000000000000, 0x0, 0x0) 23:16:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:16:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:16:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x3f00000000000000, 0x0, 0x3}) 23:16:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x600}]}) 23:16:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:16:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x3f00000000000000, 0x0, 0x0) 23:16:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:16:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x700}]}) 23:16:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x4000000000000000, 0x0, 0x3}) 23:16:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:16:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x4000000000000000, 0x0, 0x0) 23:16:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 23:16:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0xfeffffff00000000, 0x0, 0x3}) 23:16:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:16:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x4000}]}) 23:16:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:16:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 23:16:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x8000000000000000, 0x0, 0x0) 23:16:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0xffffff7f00000000, 0x0, 0x3}) 23:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0xffffffff00000000, 0x0, 0x3}) 23:16:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:16:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xff00}]}) 23:16:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x8dffffff00000000, 0x0, 0x0) 23:16:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:16:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:16:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x2, 0x3}) 23:16:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x80ffff}]}) 23:16:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xeffdffff00000000, 0x0, 0x0) 23:16:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 23:16:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:16:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x1000000}]}) 23:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x3, 0x3}) 23:16:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xf0ffffff00000000, 0x0, 0x0) 23:16:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 23:16:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x2000000}]}) 23:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0xffffffff00000000, 0x0, 0x0) 23:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x4, 0x3}) 23:16:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) 23:16:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:16:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 23:16:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:16:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:16:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x7) 23:16:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x5, 0x3}) 23:16:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 23:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x6, 0x3}) 23:16:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x5000000}]}) 23:16:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:16:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x1, 0x0, 0x0) 23:16:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) 23:16:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xf) 23:16:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x6000000}]}) 23:16:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x7, 0x3}) 23:16:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:16:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7000000}]}) 23:17:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x300, 0x3}) 23:17:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x10) 23:17:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 23:17:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x700) 23:17:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}, 0x4000000000000}], 0x1, 0x0, 0x0) 23:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x8000000}]}) 23:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x500, 0x3}) 23:17:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:17:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xf00) 23:17:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x40000000}]}) 23:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x600, 0x3}) 23:17:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x2000) 23:17:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 23:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x700, 0x3}) 23:17:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, 0x0) 23:17:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:17:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x3f00) 23:17:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 23:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x3f00, 0x3}) 23:17:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xff000000}]}) 23:17:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x4000, 0x3}) 23:17:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x4000) 23:17:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 23:17:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xffff8000}]}) 23:17:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, 0x0) 23:17:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x400000, 0x3}) 23:17:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 23:17:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x40000) 23:17:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:17:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x80ffff, 0x3}) 23:17:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}]}) 23:17:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x100000) 23:17:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 23:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x1000000, 0x3}) 23:17:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, 0x0) 23:17:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000000000000}]}) 23:17:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 23:17:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x200000) 23:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x2000000, 0x3}) 23:17:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x3000000, 0x3}) 23:17:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) 23:17:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 23:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x1000000) 23:17:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x4000000, 0x3}) 23:17:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 23:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:17:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 23:17:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x7000000) 23:17:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x5000000, 0x3}) 23:17:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x400000000000000}]}) 23:17:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x6000000, 0x3}) 23:17:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xf000000) 23:17:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:17:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x7000000, 0x3}) 23:17:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4, 0x0) 23:17:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:17:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x10000000) 23:17:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 23:17:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x3f000000, 0x3}) 23:17:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x40000000, 0x3}) 23:17:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x600000000000000}]}) 23:17:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x3f000000) 23:17:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:17:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0xfeffffff, 0x3}) 23:17:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000, 0x0) 23:17:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x40000000) 23:17:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0xffff8000, 0x3}) 23:17:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:17:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0xffffff7f, 0x3}) 23:17:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x800000000000000}]}) 23:17:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x8dffffff) 23:17:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 23:17:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0xfffffffe, 0x3}) 23:17:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000000000, 0x0) 23:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:17:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xeffdffff) 23:17:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 23:17:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x1000000000000, 0x3}) 23:17:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xf0ffffff) 23:17:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:17:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x40000000000000, 0x3}) 23:17:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 23:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:17:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xfffffdef) 23:17:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x80ffff00000000, 0x3}) 23:17:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 23:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:17:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xffffff8d) 23:17:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x100000000000000, 0x3}) 23:17:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 23:17:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:17:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) pselect6(0x40, &(0x7f0000000040)={0x1c, 0xffffffff, 0x4, 0x3f, 0xfffffffffffffc01, 0x40a, 0x6b8, 0x10000}, &(0x7f0000000100)={0x7, 0x6, 0x1, 0xfffffffeffffffff, 0x7f, 0xf2, 0x3, 0x1f}, &(0x7f0000000140)={0xc238, 0x4, 0x7, 0x2b, 0x5, 0x2, 0x5, 0xe6}, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0)={0x80}, 0x8}) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xfffffff0) 23:17:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x200000000000000, 0x3}) 23:17:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 23:17:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:17:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:17:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x300000000000000, 0x3}) 23:17:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x40000000000) 23:17:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 23:17:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:17:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x1000000000000) 23:17:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x400000000000000, 0x3}) 23:17:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000180)=0xfa72) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "a0a905e67551a470", "a0e43ce42c18e19ee8544d448c66343914e13388f84486c102714644c1ef63f6", "8c3cfbc8", "3076f23e91b2057c"}, 0x38) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 23:17:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:17:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 23:17:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x500000000000000, 0x3}) 23:17:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x10000000000000) 23:17:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:17:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x600000000000000, 0x3}) 23:17:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 23:17:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x20000000000000) 23:17:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000140)={0x6, {{0x2, 0x4e20, @empty}}}, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)={0x9, 0x8, 0x100000000, 0x2}) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:17:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x700000000000000, 0x3}) 23:17:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 23:17:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x100000000000000) 23:17:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x3f00000000000000, 0x3}) 23:17:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}) 23:17:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 23:17:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x700000000000000) 23:17:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x4000000000000000, 0x3}) 23:17:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003940)=@ethernet={0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}) 23:17:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:17:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:17:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0xfeffffff00000000, 0x3}) 23:17:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xf00000000000000) 23:17:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0xffffff7f00000000, 0x3}) 23:17:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}]}) 23:17:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x1000000000000000) 23:17:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0xffffffff00000000, 0x3}) 23:17:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, &(0x7f0000000140)=@hci={0x1f, 0x0}, &(0x7f00000001c0)=0x80, 0x800) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x21}, @broadcast, r1}, 0xc) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8, 0x8000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000240)={0x0, 0xbf9e2b0375e8a0a, r0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000280)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000002c0)={r3, r4}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000480)) 23:17:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}]}) 23:17:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x3f00000000000000) 23:17:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 23:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x2}) 23:17:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x4}) 23:17:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}]}) 23:17:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 23:17:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x4000000000000000) 23:17:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x800) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x6a20, 0xf}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x10, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000080) 23:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}) 23:17:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x5}) 23:17:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='tra\a\x00\x00\x00ni8,dfltgid=', @ANYRESHEX=r1, @ANYBLOB=',access=client,version=9p2000.u,loose,mask=^MAY_READ,func=KEXEC_INITRAMFS_CHECK,fscontext=staff_u,audit,uid<', @ANYRESDEC=r2, @ANYBLOB="2c61707072616973652c6673757569643d64667731777775652d397762762d756473772d793465762d367777623f387f752c736d61636b66736465663d2c636f6e746578743d73797374656d5f752c00"]) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}]}) 23:17:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x8000000000000000) 23:17:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:17:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0xa}) 23:17:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x14}) 23:17:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:17:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 23:17:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x8dffffff00000000) 23:17:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x2}) 23:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:17:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) splice(r1, &(0x7f0000000180)=0x1c, r1, &(0x7f00000001c0), 0xfffffffffffffffd, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 23:17:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xeffdffff00000000) 23:17:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x3}) 23:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}]}) 23:17:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 23:17:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xf0ffffff00000000) 23:17:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x4}) 23:17:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}]}) 23:17:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xffffffff00000000) 23:17:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 23:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x5}) 23:17:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}]}) 23:17:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}]}) 23:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x6}) 23:17:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000140)=0x100000000000007, 0x2d5) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0xbf2b2cfecb82a0fd, 0xe8d6}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f00000000c0)={0x9, r4}) ioctl(r2, 0xec, &(0x7f0000000340)="027e9af522bab7d887810111ddbb3a9d518f18b718c44fb603c67db8cf1c3d45bad0b5385fe6d6eddc7f1519531c6f3d814896bf1bebf2f2324460a48b96f98fc1618dc139acbe6d994880fad8d25640d74f338c9ab816a7746eb829d98b6f1073fec0daa0c3a4083f23c0527721b2481c0907406b6c048624adc33fcac9f417983d06f4e39e6c1542b55ec07b0928c2bbc8b82117a28a0061f90c21041c3acbf6ea835dab596fb7fc52984dad90888987213c83493e360ce7a56d8b4ad470fc0e947a733c273417a094e65286fec9dc342c1f4aa7c3b5170e67f87d985baeba") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x106) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) 23:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x7}) 23:17:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RRENAME(r2, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}]}) 23:17:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 23:17:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x220000, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x38, 0x39, 0x6, 0x15, 0xa, 0x3ff, 0x0, 0x84, 0x1}) getsockname$ax25(r1, &(0x7f0000000140)={{}, [@remote, @default, @remote, @remote, @netrom, @netrom, @bcast, @null]}, &(0x7f00000001c0)=0x48) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) 23:17:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x300}) 23:17:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:17:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xffffffffffffff3a) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000140)=[0x0, 0x1], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x0, &(0x7f00000000c0)={{r3, r4/1000+10000}, {r5, r6/1000+30000}}, &(0x7f0000000100)) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000002240)="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", 0x1000) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:17:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x500}) 23:17:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000040)) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r3, 0x408, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}) 23:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x100, 0x9, &(0x7f0000000680)=[{&(0x7f0000000140)="0175b7cb7afd284db83df42f9bf1e3edef294a2a28685fca03bf722caafdc2b8aff2e2d01d899adcc5c946b42dab657b56b65057546722301feee01d0d949be80d7ff8249dab2a0a40fa4d668a0a9f1d83b75a96527a11173828329ccf86374768bb6abc6f7e0d167fff0f230c99", 0x6e, 0x20}, {&(0x7f00000001c0)="c2417afc01cd0a3cd813f14847b44509fae9083b8d318f648737d31d0185d14b3eecff794667a0c9e730b12c05c8f3e2db675dc7fd0e97cafeb54b1dd02d6537193bd433ba877ff0", 0x48, 0x2}, {&(0x7f0000000240)="5a059b8df48e77b9e6d7b9bd6a22358c32ae985b82bf423734519231823cf210789b4fba09a01b8ea5324af9b20cc7d49e6b53f483b16bed3012f6a1f8b816403e0dfe66226c4e1d85f5bf79409f4e2751de7288ba94b8da1ade4e87da5f686d728e096c1326e795d2842e24b951abcfe0ff582f0752066912ccc743a45c4f0541611100f68f2a56b19636da579ad845fa3c0f0f87eff4e7f3629ca4f9b1a87f5f545534e66dd9219a27735c0f9b1399c77d75a9a233c90bc0d5da250d72c616f221a911673bdc98d41748a9e1d030afb2368775d8dbcbbf0059d5db85bc10ad75eb8a79da5a4ee5b2d794b936406d2950eb771895df6e788d69", 0xfa, 0x35}, {&(0x7f0000000340)="a28c6c0a734c992200e88a6c82b7dd61797cdd7d8c10d330684bb17e11a388c1a1710faa1161bd751435571812ca126d81169b0818087e139288efd39b4c38e7162f8d5d343dbeaed3501d23d42d58ffef6d7f54b429f32306b2f996db585a063aeaf3b971a9aa12acb3f6a9b3f37229c08b62f267febea3b9ba4139506e162e6e81e17718b93cfa8a45feec8739bfde24e4b6148fc5b30ceda5d2970192b37a04", 0xa1, 0x7fffffff}, {&(0x7f0000000400)="211a084a6314c861916b9bda4a1a562d2c24ad758d46bc5dd0df2f86178b2b7c62dae84611108a2e75d07780e19641cd7f7b5abaf330d4db62e66adc83103071d83622c5ad14bd15aae1852d1a92fe76a6be7a3fcfeb863ba27930d1a708b9db37708e61c8f29da35976474b608b6b479ccf767da1e59d07ae6ce11448a64e6ad183c95090873be8d9b074f9916fa219fd4bfaed3170357f2533d216bec93062b6540ab4870d1ad1b70d4ea723bc182134187ddac9e6f47de5393b8be2b18d29e786c88af1b588f92d2aedc33cdc", 0xce, 0x8001}, {&(0x7f0000000500)="60a6f0979a48b755c58215d7bcc10ab11fedcea82bafddf2435c3f2a953725019033d39a85842c4c8df4f9e9e0043b3599f7fe", 0x33, 0x9}, {&(0x7f0000000540)="8e8c9753cf27ee49273d20096ed3a7d8fc05accebc4e0e6339f1fc4d5a3087cb671c4a5812071a59cb810eb6bceedba6c47597ca03b8c3", 0x37, 0x6}, {&(0x7f0000000580)="e11a5896771be2fb2b", 0x9, 0x4}, {&(0x7f00000005c0)="9a894086f8b5798eb905ae3905accc162ca24d63b00bd95ad97ff14a5f94096c3b784c82ac0516be78d26d6d3ae9232c0a7a7ff9b5da09629636bf624c8d4ba6e286269ce6654a0614ed9ec13c1357ddfea955db8255299986dc2a5ae8c924a4a28eb7cf5a3b4263d1fb71490ebc4bfc3fa7f92a504c922798a43e8baa385011ec00b8d034bbc443ce69bef916addb4045991d6210a3d8393f7c210b66d9822e1066", 0xa2, 0x10001}], 0x2202020, &(0x7f0000000780)={[{@dioread_lock='dioread_lock'}, {@noinit_itable='noinit_itable'}, {@noquota='noquota'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@data_journal='data=journal'}], [{@subj_type={'subj_type', 0x3d, 'usermd5sum#system'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x600}) 23:17:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 23:17:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}) 23:17:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getresuid(&(0x7f0000000140), &(0x7f0000000200)=0x0, &(0x7f0000000240)) write$P9_RSTATu(r3, &(0x7f0000000340)={0x99, 0x7d, 0x2, {{0x0, 0x75, 0x1, 0x0, {0x4, 0x3, 0x8}, 0x40080000, 0x5, 0x1, 0xf11f, 0x11, 'cbc-serpent-sse2\x00', 0x15, '/proc/self/attr/exec\x00', 0x4, 'em0&', 0x18, '..^keyring$em0eth1#proc:'}, 0xf, 'vboxnet0\'cpuset', r4, r5, r6}}, 0x99) 23:17:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x700}) 23:17:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 23:17:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:17:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getflags(r0, 0xb) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x3f00}) 23:17:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) ioperm(0x400, 0x1f, 0x1) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x0, @rand_addr=0x5, 0x4e21, 0x3, 'dh\x00', 0x8, 0x4, 0x11}, 0x2c) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x8a, 0x1, 0x1ff0000000, "6cd1eb86a88e1d706844cc33156e37b7", "f2ccf2fc2376ba73356c417204347040d949113edd8692b50ab5cec37149bad7877b004919371d19da6a0e37fba602a4f04469023cd5b7e0dd3ef699a4d1e91dbdaaf14ccbc92f22f2a46229e40a366a89a478ba1f73e03f36b5c6cdeb5a43f96f3853533f2de3815db8c4621038c52cf474017978"}, 0x8a, 0x3) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000100)) 23:17:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 23:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}]}) 23:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x4000}) 23:17:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffcd0, 0x0, 0x0, 0x0) 23:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}]}) 23:17:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x400000}) 23:17:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 23:17:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x208000, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000480)={0x101, 0x6}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000d80)={'vcan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000500)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ni\x00'}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000600)="20d0f6ad811aec0b339da474c2b1d286174195be9a9f1cc72f618f50353f39f3b36c3454e0ebbefc4e5ab0f328d34970eb5f7b0833d34a232cca61a8701cd9f3301563cf2a82d7441e8a9532b74652d3735c8bed250fd746f258b7a6202da83ac395d0c27694972e70835b3be1818ae4d8435ea122042b5adc68342b03c7cb351feb3827b778912de98bef87b9fa4b0bd97bcebd277881af3a6bd659ca", 0x9d}, {&(0x7f00000006c0)="f79426ce647c7b3d791f15cbe54e810d8618e9d8c9a4c86bbd89448d4eb2e35930e7a8b33e1977729f458055ebbb1b0a0406a98a016f13f9723c476fce5aa911cef97a968b92c7e42c224d32d83ba9fd31627df416f916638279efbcaed56b522328dc9894686dc8eca00a91a4b632791e2dec945ed0e69000015733f6bd24c14cdb1af7a33a330803c08f1b4d88037e7364277f0d5f8aa5a0e7eb9380fc5b14e4cb56baa9a50d9a2a982860582fcba70838bc085c6221560ea22da12710a03694fe", 0xc2}, {&(0x7f00000007c0)="9075a8a30b74d008f75cfc73e5f2b383d8bd2effe4c808c9f45acc2e311e93a5a7d764c651427075b721a81cb0cf6d0797005a5618875af1e634c154c6894c45d7427086c07f95c31120d537bfc2246857963faf61d1c9e81ea950359d7929f5ce3f0dcf99ebf87ee6d6dec117e965a37b0c43d731ace885bc790d74fe7b35c03d13a6f827b5dd279f450a6451598428980a11d0c496dabfc0b73441b9160e7b2e284a1d03cb3177ddb27803d5f73fbea444b958f6752c94a092e47e0a8945da974aca7e19884bb3ae53052936ed636c830f", 0xd2}, {&(0x7f00000008c0)="6796cd0159035da8ecd420f40a8684a1fe16254ef806ffd26a15e8346a3581ad9a991290cdec77ffe63e23496d55f4b316f053fa96b8782abc7860ee58a509335ba90f42eb1069a73ad2", 0x4a}, {&(0x7f0000000940)="0b88afd7f0db1364452ba9395167efca032e27f9b38d4eab52be8080f9f0dfdc1fe5ec4a3ea144baa71ee0b4af5c1d1e34c83d679fc36b4be46b078238b8008506c20b9db34b73038293933f9c2d21281c7503c4eebf4a1bf5caf93ea1dd35a8f5cec7b966e2d1c7528842bba2ad41ed4d12cf807f981e623c9f8a1fbd00a3d68430e5907b2840cd3e4c2a91e0b24499e5d461901ae35a36e25fab8936583616e4ffd94b61e7b0ab97ea28958ab5ed91bd07c68857a65cc021ffa3cc79f634683c14ef7c3fd276ff8b66da9c02ce37588d00735d", 0xd4}, {&(0x7f0000000a40)="a01b2fdb6bff7e56fc56d68c3e3e4f440aeb196493450f09d96e574be60cad77bbe393922160b294f75b65994ea93212c05f759027473228e774f3734257ed362848108264e3f7748af49c578752e258f6b38a7b89dc5c1136eac1128e724f427b4ea6fca2863fd1c5c13f3d0e6f972068beca5dba0611752e84ea8b1366a7a54032b3b227e4430585ee6eb8743aa5e0", 0x90}, {&(0x7f0000000b00)="99674638de8fff0e5522aa4c17921c19118f0079f0b2740e91644391b9f399fc61ae881497e386e502af799ad29103dbc55387aef251687ebf590f00ba38f7f949112cb16479ee15abc1d11d61bd1f95665d56c8c99489e4bca4b0f6eb6724735828f41200453801abc93c008aab40447de81830f7817690cba5d48a9d08a3f1271a29a3c30f554c4cb9d3dfe12989f6a2a96ddc5ad35887df969abb017de51981f68ee3c286", 0xa6}, {&(0x7f0000000bc0)="2f1baa8c161e076165473b3caf6b15f28a68a6e53d271b7b974d1761a90ca236f09ae3af446db371b9ac25ca672b9dd803e16ce6faf378627503759776cef49ae71db18230d16604305948e581b633c27cef7a0bea6cdbec038ed30d08b416676c01885032b1b82693572515fd74eb5894c3ee07bfb0fccec1ec1d98247bb2753128aedd9e5fa17f9a67889a9da59183b5faed9e5425961a6281a8d70fc76b43ae19591caf03f138eaee615a5a47b5cf11a4a2e4b4466250080b98b517a659643c3cce592807af92152998e9", 0xcc}], 0x8}}, {{&(0x7f0000000dc0)=@can={0x1d, r4}, 0x80, &(0x7f0000000e40), 0x0, &(0x7f0000002240)=[{0x1010, 0x52caea83fabd3d5b, 0x0, "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"}, {0x68, 0x118, 0x800, "8e5fb7187a9da9854bcd1e2d86f185209641292c9425ed47c27889b6645d2785e311d988e237f4d7f2dc3ef7ed9034be279300b732b357e49f5f82a474513e6e4d552dd451774c240c70d2c95ac9d44b4b237fd93efd28"}], 0x1078}}, {{&(0x7f0000000e80)=@sco={0x1f, {0x5c, 0x6, 0x2, 0xb9a, 0x69cf, 0xfffffffffffff200}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f00)="ad5bfe83be4a4557a67bdc4782a4a0cbc34adbe3ddceba3a4b00f833738bd08a17b193a3832267c435408ce3de16308532c55f7d9e23a7e6ed2f164cb79b2de8acea039096141ac5ea01d5cebe3ff90256bccc3c4c0a80d9503427076a93e64c4d6ef97f4068a240287c182a5d0776d36a911f365d887847e18fc7c58b4c6e9441e1373a", 0x84}, {&(0x7f0000000fc0)="7666d064aa3a745f11a8f7dd37bf6eca90100d2ce6f5c4a94bef5a5cd68b0c253d252a3bd317418c614328b0990cc64810b475185493ed8770992b3c6d2be025d6533721b3bf26ca718c228d7809fef584c9fe4f553c1a62aff41ce64ec8621135b0fa8ad440ee423a3fdff4c5", 0x6d}, {&(0x7f0000001040)="3a73c3ea2d0d800c3ca74ece3561392af996010a428ac08d3cc330d4069daf479f5800ba0b0f4a7ebd97f18d381ec8650a043606028d4eb2acaa6ceb932b9496fbb9b890dcde6e83e8870c55f44421b1c60b7710ce1fc677b7606293540d627c94cdce0ae3a04717a25ce9ad7d0bed6fa90624cab24fbcb7740e911c7812ae613727cd5680cadddd66208896a718926f22ea6071981f84ec1fb957ce7975d3c58c269f49a502b57e4a5d8a8a1ad0baffa09b92765a5072cf4a7199edcc1cc9a759601e91538785dd2f6521850bdef61c18df3962c26875ea", 0xd8}], 0x3, &(0x7f0000001180)}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f00000011c0)="a9858fb0", 0x4}, {&(0x7f0000001200)="450e36a8d945282c7c764f1ee6976546f6d5e264a9c652197693d8806ee61a76257134b6e6a159d0c6cba78212c00d383fefff326d94e4dd9f4bd4705798", 0x3e}, {&(0x7f00000032c0)="b31055e1776f78a1682c4b052e8f23bdbabfd1b8a71449640988d71d58796ef8dcee68bfbee05366d5f08c0d77007ccf9d4eb715851eda069ae7fed88d744a24125ee6529f52b92310a9158d874113daec37cd8a4bc628bba9ff583e3d1f47cf25a2359f9a7a739777b3b03596fa63102c7f0635cbbf795d5100ac28334c6c980abde7658d9099b08dfb6d07e4fbb7d50629c6d725519350d4c39ae0ee36be1cb96a182e35be0ad0d57948ee5bfd5847c18457e294573dfda8a7feee0fd7092cd467377ab025e41dd40e2fc9247288e63cec6e684710b83c89a23514aa41", 0xde}, {&(0x7f00000033c0)="31b9efb5eb8f3ea0ceab97af727bb94d22cdc3adea6a853be4fc15ff487dd16b2b6c5e4dbabb30d76d882f7d6329210141885ee06df4429fb882871f913e18daa10d9a1bb94afa5f945c180b9ab3aed8d0", 0x51}, {&(0x7f0000003440)="961bc62abf1e9a8d843d241d6c83184fb0187108a42a88991ab00e55e7658401e6f11123cab525d706feaacc7a70eb53b1d02df2af01e68cefcbf13c1035613331752c4f08908ea41ae3eb1d81744a567c8685d462cecbefaa03cdfb9d12f4c80a24667e98df0e4efc9e14beb3a7d2c595fb9a749f75e99da6abcdaed5e22bdd96f6319d2cfa12cc396478d0582c70750379285d193f1d72fb", 0x99}, {&(0x7f0000003500)="a3e1ad4e75b20bbc1db4317ea3bce671c7063e2246b053cffffd85877a8c21cf3efdd6b95d45f05c3221331c8da1e0dad32eacb9c90349be9ea6658ae93badcef75a24cb04be64b6661d9ba6bca83857a91acd860de96a92be9e1aed668814fb3e4ad4ec342fded3df02423281bf25e28eb756db6a5de66dacd2dfa7c5c42c2350d918", 0x83}, {&(0x7f00000035c0)="644678fcc2402ef9641eaac8ddf47a875a3e6ecfe3b4fbc4b86a9e3217009c16dab5cacc595ffbe7a7e0a4d0f44187984a1ddc15088f20e98039d497fa693183206cd33a5b4039cf162be2f0b147812d", 0x50}], 0x7, &(0x7f00000036c0)=[{0x10, 0x19e, 0x1}], 0x10}}, {{&(0x7f0000003700)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @multicast1}, 0x1, 0x1, 0x4, 0x4}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003780)="80", 0x1}], 0x1}}], 0x5, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r3, 0x1ff}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f00000004c0)=0x1) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0xf8, r5, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffff0c44}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe4a9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xaa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x24}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x14}, 0x4) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) recvfrom$ax25(r1, &(0x7f0000000100)=""/4096, 0x1000, 0x2000, &(0x7f0000001100)={{0x3, @bcast, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) 23:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x80ffff}) 23:17:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:19 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02faa6a709a94ae8bc2712c0f5ef75f3149e5a77384ed04b96766e12e3d8f412a9bf789426698b5d4dc20a3c160e6020fe3a8611ede7aa82a38bc5965bd3"], 0x141, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000002240)=""/4096, 0x1000, 0x0, 0x0, 0x0) 23:17:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x1000000}) 23:17:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 23:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:17:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}]}) 23:17:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x2000000}) 23:17:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x5, &(0x7f00000013c0)=[{&(0x7f0000000140)="e484cf8c803a988a3182abc25e15e023d4ed87c9b0619b2b0528e9e4b17db02c6ad179969dc26c3809c21953fbb05dd7146089c5c30ed8f3698df481264b8c26f91ce560a58c56c7231c355af8d563d2e8c27dcfcc4ce347820ac4e070e48df4b13987ff511b7eab176fb5e215304dbc2624c43a1eb1bfac65c568bfbdf035d4e10b4daa053107c379e80fbddbe74b74272713b644861ba6b39353c7953219f83f4679cd5ba0e9042e2f2b3c765dc0f83ba6d62107dc92dfea66349249b87d3344f48a70", 0xc4, 0x7ff}, {&(0x7f0000000240)="22c88cc8890561cbd94d0995812539fa822cdb227dff95abf1128f5617a240ae55250ca06e9b8b6fbaa481452712461c93183c887c0a243cb23ed9d06f725eaf7ea736e1bfc10ebc06b68bb8285b4af1d26881fffd6a7e87de4a2d601fcc", 0x5e, 0x3}, {&(0x7f00000002c0)="9fbc72426b8bf56321107ef8d3ffd19f43cd525a997eba31849950e5824239388ebcbf3ec18b18b5f47ed3ff60f747aa59859f7543557478e09bcc27b7946a8f137920b058c89c62894be756cd9262f0bce346956eac2945512a0c5df29c40b3f6d353934f772bbdb543d34a1f02189c1ae0a941a9916126c8bf0807", 0x7c, 0x81}, {&(0x7f0000000340)="6f96e439e10a39ce09b2132d512150f6cafc04419ea181b42336e9e5ced9c61a962a6fd588e9f8c69a76e647af5217a41639b774c99c236736118d07a40d6611856f954d57077b407f509addd3dfc3fad265c684cb0a7fa35101b5707f26b62b89488488fa0ada378d63084b1d39ba355e2dc312774660715159012777", 0x7d}, {&(0x7f00000003c0)="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", 0x1000, 0x6}], 0x0, &(0x7f0000001500)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@inline_dentry='inline_dentry'}, {@adaptive_mode='mode=adaptive'}, {@usrjquota={'usrjquota', 0x3d, '['}}, {@nobarrier='nobarrier'}, {@nolazytime='nolazytime'}, {@fastboot='fastboot'}, {@lfs_mode='mode=lfs'}, {@six_active_logs='active_logs=6'}, {@nobarrier='nobarrier'}], [{@euid_lt={'euid<', r1}}]}) 23:17:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 23:17:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x3000000}) 23:17:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:17:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101000, 0x0) 23:17:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}]}) 23:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x4000000}) 23:17:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000180)={0x3, 0x46e8, [0x0, 0x4, 0x65, 0xa4e, 0x400], 0x8}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000100)={r0, 0x4}) getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 23:17:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 23:17:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x5000000}) 23:17:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) 23:17:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x15a0065b84467554) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 23:17:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}]}) 23:17:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x6000000}) 23:17:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x800) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0xfff, 0x4) fcntl$setflags(r0, 0x2, 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x339, 0x80000000, 0xffff, 0x4, 0x5}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000040)="82c0fb41aab20e7b0300cfefd04c3180e50c36abcf9f236bb7f729f27c317189f9e97137b775f18448a36331f2a447da3db864913cd4e3066278ed", 0x3b}, {&(0x7f0000000180)="72fe49ad7155bdbe50f502b87a856c31b7bbb0025fc76ef243c9d70395baff0c7e565bca91c5a7cc3cd2496038acad81ade5cf623cbb28efd9bc431df2bc9f328a4e515a9b24b5294fb76ae51990863ad4bb4a9985220e8e5ffe15e363e184f089fc8bad6d362bfa50ee9061ed165615678d54ace206919db3cb77344b9d8257e93db4ff647b1c3cd9681d8162148714887d84ce61dff5bba0e3d66e147589ea33d6b00e21fa739d89a4", 0xaa}], 0x2, &(0x7f0000000280)=[{0x88, 0x10a, 0x25e, "9ec92793f243acf62e8d4757098a296256ed440fe157d8215ca62106826e347da1b73fcdb34dfbf1b884cd2680ffd83d06387a7c50a12c18b18ae2fc9958d457d13bd14a5435218d144800f2b3a0009a6d93ccf355850dd1a364ae501931e90dae4dc42f18051b95ee963b2fb9c8e84aee5551502a"}], 0x88}}, {{&(0x7f0000000340)=@ax25={{0x3, @bcast, 0x5}, [@bcast, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast]}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000003c0)="54e9e12e", 0x4}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="b40bd5ea078c4d3577a0e084dbc4b420a372683c2f23ee4a86a57efb56d21744dfac9e42a20df4e65788cce85fcc2eb9ac89c9685c1bf9bf5433524f429698601980bfc4fdb220f6ff55d8f7be1b7a1bd4e5f2ca1206fe9b123109a9235094006d5acde443c4703e6f2a988d12ad48a4a41737760b130d23f5cfb20e8c5983d0a0bc4e1060db5032b8ef27d3b6a41c94c423d3da8deecda73d", 0x99}], 0x4, &(0x7f0000002500)=[{0x98, 0x0, 0x5bd00000, "160fd5d4901b7f931f07cb5c99da12975cd8d26302fdb958e522a1af84e7901aff61d33bdc871619b81d2cf4ad76b77d7027af6fa71b9da6f08c65caff6317b3b0604f384bdc488d197b3585032d2b5ced9a9e327f1eecc2a5972163447192aca4070f19530a25266e07cc2692223a9c97ab5cda917e8f939325092d5598a3d6185dea40c4"}, {0x28, 0x0, 0xffffffffffffffb2, "025b315fb9592e17a313763aa748364a19d599c0cd13"}, {0x58, 0x6, 0xff, "b930fb381ba9a35788f2eca22da45b2d0fede587a9562e0f1606db42fd2188ad9378dd8240f1c7646dc66d675290b96aa98fe484f96e0ba29504788235017d2de077cdfbab"}], 0x118}}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002640)="e89f17cef73273a74bf374ba01622caf52d838a8063dc3148ade07ce73935d66a689eb4048cb9c33157b5d3899173213669fd32a0275386feb", 0x39}, {&(0x7f0000002680)="2ea12ef2eba083c0c3858eacd43760b5c436e59960e17e0162cdaa089d8b536d6df37f92648ad6f9894c16702a6b69ea1cc43a36b2b2c704cfdb5537111b26cd13006910afa8e4f5b61e420a1f497270323ac580117d9568d04d783bc72dbeae6980761be9ca03e23217c866cacf187b54d10de2f3bcbea8a018663274d9e881ad", 0x81}], 0x2, &(0x7f0000002780)=[{0xf8, 0x10c, 0xe6d, "d27a773d7347aca0b2ff2632c4344798d11d0aed32cac909e77ac231890c0a5923806785c29ba4e0fc0142effd04b9330855b6fa78d80ef83c485b92a1e19d546b73637a4c1aa9c0f248c77315a5c159fec6d26b1e7d71c5bbb38667b9a1157dd986a1805c763cf9cda24f6dd3d2c96e99756864cc56c7a7e1a791cc340fa1870e1c6fd62f6f911671794f8bf8a63c5f85619f9723e6f78ed7375dc58830aa5b38ca8d59a5fce7aecbed4f142983508c8bcc4821c6cdb129d70bb8dd4e2bd344fa07ade0c72d190ca426c65da8c53afed5fc3a2897c42ef6b808985484544739e4ef84a34645"}, {0x88, 0xff, 0x6, "b09cb8157f74a061c5b7ba6c70579a47f04dd359fa84e15d381f679bede0323ea9ef00cf0fe04960098af3c46001e3a45286cc46e7aa40e0cc6418da7b8ab824ad6c99ba0fcef9e5bdb595c10f0395a9f4bd1d23dba7b78954b26d4493ae4b84f4dd5e6005a8f076d7d0e02d4e1c6cd4d06f05a114"}, {0xb0, 0x10b, 0xfffffffffffff000, "f308d3ed2fa6a35c87d36742dd6c039eedea9acdd4f48858758d78be680feced555776473e8849e4219a7e6c613ec2b210f26f5b8efdcc9a4be8a38ffe1def963034e3913c307a6820649087bceaa4bedfafc19af7b49e107aa4aafbac02e629f998804aeddc9133d29a94097bff35ba959b0916c691c4621135e0d7c1b42d6382e82e1d3e42eb97d5c153bd779174d7eec8313ca430a10df17e8c7e685af1"}, {0xf8, 0x139, 0xb39, "b480e08d76b23157022e8b8ec0920ed3fde82fb2ae2213e32d7fa54aa333787f7a7baecb8ca185d61cc836e9ec1657bb956768a1347a165e21bde33e3132576f549cd44d549128d7f712f1836305a5ee7af2d4de3348ed991a651a15b2038cfa5225b6a378cd2ca7e54c85d82075e5c1b99965c2a8c6103de3eb176e1612d3834f67a1711f0731d01058374040c65f04941d2e70e02149b152020489b90cd8a490178daa1f8a09d2c9d5f43759f6555f0c22ac058841d95c30ddafb34c82ba1e5500290812615f55e0beca41d1690060d552b88101a59dc8212799668a32fa7ebbbd28e4"}, {0xb8, 0xff, 0x4, "49025dbdf8b495e2657b3b59ea40a960c262629f97ab37bb757b3a1dbf1a807251776d1edd18a5bb6d6a39ef57b3dfd5f976fd57a12f746a4da3787a15d232c054d03195f9f04e2c51593f438c1fd030dc632a158feb49ff6d997dfa0e9e157cdb21573e647d1eae5e1b1b9b5814d527b68b7234619d15bf00ad067396f0d239607026b561f3af883683c269f54f1a82153303e495401c4cfc787d81779963f20bf032"}, {0x48, 0x1ff, 0x5, "64a6a8866d76ff797d415baaaef233f8779898ea7adac62e66599c3c3614c5faf44cf7bd79d97cca32d1bd556d1c5b6ea774ad7670"}, {0xb8, 0x88, 0x5, "0f2bb271c8c2140fff72371409cb2865a82191afefa0b921454673509f3c87018eeec03d6cb94f8d96048bb6fe953b5562a88c5b3817f6259806ae0cb85324fc71863203b9e62f6b4d31cc4b25378aa18a27da8040cf4cb3ac383b4d3b688fa951c8a71f5e2b2df25df36631c1199e398bce1b0d1f32552013c4fbf0b545f0b8edbfd6d81ff1f4d1dfb51e4a26e6d467368a895a63134b37d2e4db8518e19406b2e0"}, {0x40, 0x139, 0xffffffffffffffc0, "d9d0c86a4c377596625a993b64b5cb954a7a45ceb8a3632310cece24efe2d8a8bbffaf577b87b9b6639894e25c715db2"}], 0x520}}, {{&(0x7f0000002cc0)=@caif, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d40)="6e13b2de755d", 0x6}, {&(0x7f0000002d80)="b48db2ba6540eab9ae1ee82b6b7fefdebe0e161f9678796bbb9cadbb7dfd0114bfd09f38a33559b0c539199385353d4cb1a83c99c0442b170f4944d6967d57edfbe3e972429067f3346865b2e2bd1081fe8c85402a5784ede66cd7f9258dfcd25c84bc3ae7d5081553f4e48cc2bd9b09e297a825e417bedc72e74c800bd9abaf86a0d4f40d93", 0x86}, {&(0x7f0000002e40)="51716b7a609ced6db2b956eeca9b4ee2bb0b36b742305adeb3f0c4ad613b19a575fd05bccede34e22a89d87e99db4a5ef0574aa1e8d7e475e592b15ad2aa4d4f2caa700f189403e558569636", 0x4c}, {&(0x7f0000002ec0)="54a8d97a32a7b7a1b9a94bd751c13f2b692639c50a8f342d3311f49046b964690b2bd32fabbd23a5e3ac90fec499cbc8d70801f8f773defd6b49cdcf0662b9683a25b84c1e767021c2131ea9078d508b6a1b1151d18e3366ba68560daea2afd6f221e4c886b92db4e54a93b77486729170ac867aea5c774b3af2a0634bbe5b99c4f2bdd2ce3d2cb7f5ac03f688c502c86461a90f9c34b8af432447d04ae747402a5dc00df16bde2db8d13761462a5d312c1124d3829ac76cedf25a2381a497f94f4be7acc1dc092849a5caaf7b86d14a5a9a0e2f3229c9625d979a1f30fa9308", 0xe0}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000002fc0)="9148f6d40872b1678a458f1c2289707609560ce596cb0e9edc9f8da1c789d47ff1efc00fd5c48f0bbaed200b48d1fea5a0bc5145ac386d900821e5f2426e660aaa5c072fa2d43c1e340172296122e5d8c550a1a1eedec063bf9b081ce2ce34e335e4a1c84fe52961e407a70d5523cc3bc85ed74aa5afc7add346248104a60de4dbc152d04e1927cb5d7db04f9bdea5368916b3c9647ba5dcf8fa98", 0x9b}], 0x6}}], 0x4, 0x24000054) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:17:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:17:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x7000000}) 23:17:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) flock(r0, 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:17:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x3f000000}) 23:17:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 23:17:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x3, 0x1e}, {0x7, 0x5}]}, 0x14, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="438be75d046dd002ceb2943f568f15e1755d0c2e438fae37", 0x18) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:17:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = accept(r0, &(0x7f0000000180)=@tipc, &(0x7f0000000200)=0x80) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x3) 23:17:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x40000000}) 23:17:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:17:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(aegis128)\x00'}, 0x40f) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:17:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockname(r0, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x35) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfeffffff}) 23:17:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:17:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000100)=0xffffffff) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:17:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x186) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x0, @link_local}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000340)={@mcast1}, &(0x7f0000000280)=0x14) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x8, 0xcbd}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={r3, 0x32, "777ed9b4c66db62253cf00a76017b8fa3681f2d74cc40ba40ba1f6d0d5e8cd2309c494c27f3da1942b48c3800f2530ae4344"}, &(0x7f0000000380)=0x3a) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000200)={0xf, 0x1f, 0x2, 0x401}, 0xf) 23:17:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xffff8000}) 23:17:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 23:17:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:17:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x57) ioctl(r0, 0x1, &(0x7f0000000200)="6f52f5afa0b4366638539d2eff8a905c77400539c0b48ad6d36a638bdf53f64815a8404a550f319504de58af19213a4b3937d5d28972b39f4aba68cf3faba255663c2d110179f8ba7688ecc5fddf231ab4b047c2d93e386b24df1f593cfbe62bd5b6116e174194ee61f172eacbe162191a6b6512") r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'veth1\x00', {0x2, 0x4e21, @multicast2}}) ioctl(r2, 0x100000890e, &(0x7f00000001c0)="c0dca5055e00b5ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x7, 0x28240) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000100)) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x80) write$P9_RXATTRWALK(r4, &(0x7f0000000180)={0xf, 0x1f, 0x616, 0x1f}, 0xf) 23:17:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xffffff7f}) 23:17:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:17:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 23:17:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x8000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000003c0)) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x1, {{0x2, 0x4e22, @loopback}}, 0x1, 0x4, [{{0x2, 0x4e23, @rand_addr=0x6}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @loopback}}]}, 0x290) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x17, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000040)=""/23}, &(0x7f0000000200)=0x78) 23:17:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x2c, &(0x7f0000000280)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x80, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0x9}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={r3, 0xec0}, 0xc) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000480)=0x40, 0x4) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000327bd7000000000140014627278313592ab28e881050000000066a57a73742d6c696e6b000000000000000000e14a000000007265ce5cf30000f66be23ab2cffbd162d634258ba2e3bb2844f8617265df931ba4ad39624a63ae09dd85ea557f13f6c821c265c859b989fd012d"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x54) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x2ed, 0xdf7, 0x837b, 0x5, 0x10, 0x401, 0x3, 0x3, 0xffff, 0x7, 0x7, 0x39d}) r5 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0x8000) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000240)='syz1\x00') 23:17:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffe}) 23:17:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:17:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 23:17:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:17:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x1000000000000}) 23:17:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:17:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 23:17:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x96d, 0x40102) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000100)='\x00', 0x1) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x40000000000000}) 23:17:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x800) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 23:17:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 23:17:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x80ffff00000000}) 23:17:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:17:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000040)={0x20, 0x8, &(0x7f00000000c0)="945c62290f572f447041ece366b797461a45461b42e296226908f1f7643390d2df022adbd4d2120a253f813f94a73ee0ef99fca79094330492e0f1db0c39635edab0abb69a40b063f4f60fc35965e54431adab5650c64867b1b7aba1219204cf74e77bd2a02446b8542466dd4bfa85877a782fc973a0e2547e2c0a9fae8bb314a822e17f0f8b6d71b800380a241c6c41846d21706767c62c5861", {0x7fffffff, 0x401, 0x77775f5f, 0x2, 0x8001, 0x5, 0xf, 0x7fffffff}}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xfffffffffffffeac) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x100000000000000}) 23:17:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x10a) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 23:17:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 23:17:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:17:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x200000000000000}) 23:17:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 23:17:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x300000000000000}) 23:17:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}) 23:17:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r1, r2+30000000}, &(0x7f0000000100)) connect(r0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r3 = geteuid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x5, &(0x7f0000000680)=[{&(0x7f00000000c0)="5d8f7a347c6bbda1767e8e9e8172ec3caf7dc0c050a6535b36f297436a50e59fe34e03411bce5db3dfa1b2a4161d26fe9bdddf38c8df7ae73567a9c87510a7e285b7aca7db1fc564a92711e5175c4ba14d378636023f57302324bb6b8541fc71983330f902c2615481a2f74ccac54726229727c121542e18a555a11bf379f37e5b0815061a51c35c193ffed8fe26ebcbae20", 0x92, 0x36b}, {&(0x7f0000000340)="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", 0xfa, 0xb3}, {&(0x7f0000000440)="9621fee72e922fd2213b4f6c67cace71fea675acc9f5d8315c9111519ddc6132edde06d4ed297b62ffac7e77eee9417ea2b4e16f33e77e9a413fab1dc8f92d618e7f2a16e99426a60d8b31e0d07d0cf74b010f9075d53baefcb933f297fa11b54b955cd08a058a7bf6340a64223ffcbe5d36228857b211e26f97577b87e0ad4302e3fe7700cd047d93e0154428e223ea0c536465a5e5337cfd2ace8b652b643c70049539b7222fd45d327297d8a347c4d1f7afe2af8dd27bedd4180ad607869cc99986c98b48a9eed731d6ad601b186e510f7d50", 0xd4}, {&(0x7f0000000200)="cac19c2304277450ae211261dce28446ba605353b8fa20adebf43a3f9c6b879d79051422b1ae56e29d24e53074f1fb3158bb4068d122cea735e96ee960f545f7baf1a9c6400932d76eae8c562cb2fe895e1b632388558506c7f541589407544d9a6b67ddbfd9abc9e88a85abdbb4813e841befe4f810af6454940509c0d4e7ee2c3a5affe1cbd3854c1482cbef7454d288d952b825487e9f32cdc0fa984be36fe0fc7e01319040fc984ff1bc466a6ff30e247b4cbc06b107654545e88e90f4", 0xbf, 0x80000001}, {&(0x7f0000000600)="4024c220b2dfd80020173c5b1f6fa08b3f0867bdcc604fb3aaf03d31f98ade1d7cabc6fccb580935a575d094843b94aed7a8b95ec1f2bcfc2aad1ba547a1823951e11f2ad2c919952e4000db1bee7d45f39d8cd5d2d2ec1c40d949db9f1a8f27da75320f", 0x64, 0x9}], 0x0, &(0x7f0000000780)={[{@balloc_hashed_reloc='block-allocator=hashed_relocation'}], [{@subj_role={'subj_role', 0x3d, 'cbc-serpent-sse2\x00'}}, {@obj_user={'obj_user', 0x3d, 'cbc-serpent-sse2\x00'}}, {@fowner_gt={'fowner>', r3}}, {@euid_eq={'euid', 0x3d, r4}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@hash='hash'}, {@uid_gt={'uid>', r5}}]}) getsockname$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x400000000000000}) 23:17:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}) 23:17:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) [ 2401.304485][ T934] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "subj_role=cbc-serpent-sse2" 23:17:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 23:17:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfb) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400700, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x3d2db3a4) sendto$inet(r0, 0x0, 0x15d, 0x20008800, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0xffba) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0xfffffffffffffce5, 0x0}}], 0x257, 0x0, 0x0) r2 = accept(r0, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 23:17:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x500000000000000}) 23:17:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}]}) 23:17:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$P9_ROPEN(r1, &(0x7f0000000100)={0x18, 0x71, 0x2, {{0x1, 0x1}, 0xec}}, 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="1a0f9693e7c4d82bfc235356f609ccfe87407f4f41ecb3278185a56f643b85a6034f528c5c4922f945ca5a5ec93efda4e572b03080cd8cfd86158dbc0852ddda3b30c7f1fa6bebf619c2d52f47eb0aa3310509da165f701d6b13ca981a28f1a6b4cc71154593e2b4016bb3d5eaecfc8e30ac67752fbca86b62af85", 0x7b) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xab, r1, r2}, {0x4, 0x81, 0x4, 0x7, 0x6, 0x8001, 0x7, 0x3c58}, {0x9fea, 0x4, 0xe1a, 0x10001}, 0x7fff, 0x6e6bbf, 0x0, 0x1, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x33}, 0xa, @in6=@mcast2, 0x3507, 0x3, 0x3, 0x8, 0x1f, 0x3, 0x6}}, 0xe8) 23:17:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x600000000000000}) 23:17:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:17:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}]}) 23:17:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xff6f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x810080804531, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xf42, 0x300) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="98e700001c00000001ffe800010009000000000400000b00"/36]) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffffe4, 0x0, 0x0, 0xffffffffffffffcd) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0xf050, 0x5, 0x823, 0x4, 0x0, 0x3, 0x8000, 0x4, 0x5, 0x1f, 0xae8e, 0x5c3b, 0x9, 0xff, 0xffff, 0x1dd9, 0x9, 0x0, 0x3ff, 0x2, 0x100000001, 0x8, 0xeb, 0x4, 0x5, 0x1000, 0x401, 0x8, 0xffff, 0x4, 0x7, 0x80, 0x401, 0x8, 0x7fffffff, 0x5, 0x0, 0x6e2, 0x2, @perf_config_ext={0x0, 0x4}, 0x800, 0x9, 0x7, 0xd, 0x8, 0x8, 0x401}, 0x0, 0x6, r2, 0x8) 23:17:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x700000000000000}) 23:17:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}]}) 23:17:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 23:17:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0xffa6) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x10002, 0x0, [0xbc, 0x58, 0x8, 0xfffffffffffffffd, 0xfff, 0x6, 0x3f, 0x4]}) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x3f00000000000000}) 23:17:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}) 23:17:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7fff, 0x800) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x4000000000000000}) 23:17:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 23:17:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x5, 0x80000000, 0x8, 0x6, 0x9}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r3, 0x7}, 0x8) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) r4 = shmget$private(0x0, 0x4000, 0x7918514f3f0d0c70, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000340)=""/197) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}]}) 23:17:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfeffffff00000000}) 23:17:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 23:17:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xb64) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:17:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xffffff7f00000000}) 23:17:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x801, 0x48) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x6, 0x0, '\x00', 0x1}, 0x4, 0x6, 0x8001, r2, 0x6, 0x800, 'syz1\x00', &(0x7f0000000100)=['\x00', '\'\x00', 'vmnet1ppp0$-bdevvboxnet0-/#security\x00', '\x00', ',)\xd3!{\x00', 'vboxnet1lo\'+ppp1\xadbdev\x00'], 0x44, [], [0xff, 0x1b8, 0x10001, 0xfffffffffffffff7]}) 23:17:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:17:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:17:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) read(r0, &(0x7f00000000c0)=""/191, 0xbf) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xffffffff00000000}) 23:17:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}]}) 23:17:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:17:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f00000000c0)={0x0, 0x9, 0x0, [], &(0x7f0000000040)=0x6}) 23:17:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x2}) 23:17:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000001c0)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x16a5, 0x1, 0x2, "f4cd6fa962bb67ac3852b5136b94c818d819bac21e8a98182fca453766befe00", 0x32317f53}) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180)="5097eb7a81c25779ea5087ca065940552b491a174f", 0xffffffffffffffea, 0x0, 0x0, 0xcf) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}]}) 23:17:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x3}) 23:17:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 23:17:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x3, 0x4}}, 0x10) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x6, @empty, 0x8}, {0xa, 0x4e24, 0x9, @empty, 0xffffffffffffff01}, 0x8f, [0x3b9, 0x1, 0x1a, 0xc3, 0xe0, 0x8, 0x2, 0x5]}, 0x5c) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040), &(0x7f00000000c0)=0x4) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}]}) 23:17:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x4}) 23:17:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 23:17:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}]}) 23:17:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x9, 0x400) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000280)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e2fb4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @rand_addr=0x2}, 0x18, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)='ipddp0\x00', 0xfffffffffffffffc, 0x2, 0x6}) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:31 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x3, 0x40) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000300)) sendto$inet(0xffffffffffffffff, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="218280534886f4eda03d7cd8cbce024a40eed2c2bb047ae179b33e5c6ec11a73e4362de6267224ebcff252eb5dbcde43fced14a78a53eb21babd613d0471c79c2bdabc8913ddde3e769cb26f2d2e57f76898a9d1e592dff2e2737e886dc24a1f2855c40bc650d61a3968f8baa73dc04ec4f5c24b9592efcb18dc429d0a423cbd9946b756a6d961af5480e442e8d57c56055c4d1e99d48456b7f81df61a215e1ffcbdb0ff76c19f30a71b863feb1051090a6bbcc3d6b4ae38ddb6b047efb99550633c22a316", 0xc5, 0x81}], 0x2000, &(0x7f0000000280)='%vboxnet0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x5}) 23:17:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}]}) 23:17:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:17:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x6}) 23:17:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x8, 0x4) setresuid(0x0, 0xfffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xf}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000100)={0x80000001, 0x0, 0x1, 0x1, 0x8, 0x0, 0x28, "c00ccbe2b6cf3c9bbf5d9b2529059774b3d09b3c", "404254e626d78c2e557946d9079e543343f736aa"}) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000140)={0x9, 0x400}) 23:17:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:17:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 23:17:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x7}) 23:17:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}) 23:17:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002240)=""/4096, 0x1000, 0x0, 0x0, 0x0) 23:17:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x10002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xfffffffffffffe96) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r2, 0xfffffffffffffffc, 0x39, "44500aa91effa1a3a977b208dc2109588e7d6584c71c524408b4f9c6b190465e11f34462e899a5cc01e42b54fbbcd1da6d89ccb161e912e6d0"}, 0x41) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r3) 23:17:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x300}) 23:17:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 23:17:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}) 23:17:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @remote}, {0x6, @random="4ff2be10bb7e"}, 0x10, {0x2, 0x4e22, @remote}, 'veth1_to_bond\x00'}) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400400, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.memory_spread_slab\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000002c0)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200), 0x4) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x500}) 23:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:17:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 23:17:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@empty, @initdev, 0x0}, &(0x7f0000000140)=0xc) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) read$rfkill(r3, &(0x7f00000000c0), 0x8) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000040)={0x8, 0x9, @name="db4fd88088a24ba55ca0c1ae10672286035eb894bcec28dfb259bb12f12c3367"}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'gretap0\x00', r2}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x80000, 0x100) ioctl(r4, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002240)=""/4096, 0x1000, 0x0, 0x0, 0x0) 23:17:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x600}) 23:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}]}) [ 2407.119556][ T6357] QAT: Invalid ioctl 23:17:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 23:17:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x120, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x40800) 23:17:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x700}) 23:17:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) socket$inet(0x2, 0x2, 0x200) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}]}) 23:17:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) 23:17:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x3f00}) 23:17:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fanotify_init(0x75, 0x9802) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) 23:17:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x4000}) 23:17:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 23:17:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000000c0)={0x1e4, 0x1, {0x3, 0x1, 0x0, 0x3, 0xffff}}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0xffffffffffffff5d) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000200)) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x81) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000140)=""/33) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}}) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:17:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x860, 0x18, 0x3, 0x4, r1, 0x0, [], 0x0, 0xffffffffffffff9c, 0x4, 0x3}, 0x3c) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x400000}) 23:17:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}]}) 23:17:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:17:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x9000}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x80ffff}) 23:17:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:17:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 23:17:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}]}) 23:17:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x89d0, 0x4000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000000)={0x18}, 0x11) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) unshare(0x40600) write$P9_RSYMLINK(r3, &(0x7f0000000180)={0x14}, 0x14) splice(r2, 0x0, r4, 0x0, 0x18, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x180000, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cachetag={'cachetag', 0x3d, ',}&mime_typeselinuxmd5sum}$['}}, {@dfltuid={'dfltuid', 0x3d, r5}}, {@access_user='access=user'}, {@noextend='noextend'}], [{@permit_directio='permit_directio'}, {@smackfsroot={'smackfsroot', 0x3d, 'em1'}}, {@fsname={'fsname', 0x3d, 'eth1trustedeth0'}}]}}) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x6480, 0x80) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x401000080001) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x1000000}) 23:17:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:17:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 23:17:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x2000000}) 23:17:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14, 0x80000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000640)={0x0, @multicast2, @dev}, &(0x7f0000000680)=0xc) sendmsg$inet6(r1, &(0x7f00000007c0)={&(0x7f0000000200)={0xa, 0x4e21, 0x40, @empty, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000340)="2944e76ba4389e0408eb6016ca21d5397f70e7188dd276b0825b6b11bec9ad1a81e01c67497ebafacedfc41f0c7f5f190b6f44b32aae6a48aad46e4f245db6c1dda7825a2aa02855271a407cde2c53bcf04029d00829a3397426a199c3f21fc61006a79b4d0df72b398e5ad5346231417f6b6710d050b45cdd0f17e768cb336fa83cab02abbba7512fbbf308d3fb4234e8f0a6a7b0260a9e", 0x98}, {&(0x7f0000000240)="d8eb3e8c8f1e03d3d94d83f50adc279815f12a9d23d092720da19c7321464647a861b32f8599512e6d7f0687a69f1bee", 0x30}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="68000000000000002900000039000000670a000000000000fe800000000000000000000000000019ff020000000000000000000000000001ff01000000000000000000000000000100000000000000000000ffff00000003fe8000000000000000000000000000bb1400000000a0076b126e000000290000003400000003000000000000002400000000000000290000003200000000000000000000000000ff", @ANYRES32=r3, @ANYBLOB="000000002400000000000015290000003200000000000000000000000000ffffe0000001", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0xd0}, 0x1) ioctl(r2, 0x4000000000010001, &(0x7f0000000000)="c0dca5055e00b4ec7be070") r5 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x0, 0x2) sendto$unix(r1, &(0x7f0000000400)="2066cf2c04eddc6aaeedc50c9edb91aecae2161c1e594d9633431637f4a69770bf013917866d5cdff0bb0116fe4ec084", 0x30, 0x40000, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e22}, 0x6e) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000800)={'nat\x00'}, &(0x7f00000004c0)=0x54) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000880)={0x0, 0x1000}) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'cbc-serpent-sse2\x00'}, {0x20, 'cbc-serpent-sse2\x00'}, {0x20, '\xe5eth1'}, {0x20, 'em0wlan1!'}, {0x20, 'skcipher\x00'}, {0x20, 'skcipher\x00'}, {0x20, 'cbc-serpent-sse2\x00'}, {0x20, 'cbc-serpent-sse2\x00'}, {0x20, 'cbc-serpent-sse2\x00'}, {0x20, 'ppp0lo'}], 0xa, "a620c7b649aafd8eead5cf446240181eafc9c662323bf058e6dbc45eceaed6d05638ec5c5a6ac5848a93c12207b6720b055df1f8636e37de19495a9652be4c2a15239d5e837d7f3d9238877b3189ddabc035b0ce83a8ea5a21f0f996aac0743c9823a78babf039d2e8b17208aa75556545f14579e28af227fd5404ff952837f17313ae41ae85095a"}, 0x118) 23:17:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}]}) 23:17:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 23:17:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x3000000}) 23:17:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = geteuid() socketpair(0x1b, 0x800, 0xffffffff, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r3) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffa000/0x2000)=nil) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:17:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 23:17:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000100)={r4, r5}) 23:17:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x4000000}) [ 2410.859076][ T9289] QAT: Invalid ioctl 23:17:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x5000000}) 23:17:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:17:36 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffe7c, 0x0, 0x0, 0x0) 23:17:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 23:17:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x6000000}) 23:17:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:17:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 23:17:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0xfffffffffffffffa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) pipe(&(0x7f0000000100)) ioctl$int_in(r4, 0x5421, &(0x7f0000000380)=0x9) splice(r2, 0x0, r4, 0x0, 0xc0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x88000, 0x0) 23:17:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x7000000}) 23:17:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:17:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x3f000000}) 23:17:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 23:17:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:17:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200080) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) renameat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00') 23:17:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4003, 0x0) sendmsg$nfc_llcp(r1, &(0x7f00000007c0)={&(0x7f0000000100)={0x27, 0x0, 0x1, 0x7, 0x8001, 0x0, "9461a0a558d3329c23a48e1c1cf9547231f331684c8f2e16366f6d6dfe22a08f8196cbedba62fbc13b2bfae1fac47321e1c29fe86764be91223257db3a39c4", 0x2c}, 0x60, &(0x7f0000000680)=[{&(0x7f0000000180)="54b0ce909d6a2f66a9d333df6a2e66021762d8369e8a79861d8f8bad0cce060a3760bed3413f4f37ce7893bed6db38621a25d7b641ea6765fa53298fa577290a2a4dd65516e7892d24939b46d1d45f004aaf64c9b78ef089d8edfb665b1629f21ac97a60c10ae342d2df1c09433c3c43be5c031ef15eab64b14d48386e3bdb3cc0a31c0a74f19fa785781bb7b91530dcf7fa6e834dd3e915d661", 0x9a}, {&(0x7f0000000240)="66857fbf85290da8765e9a6d7e6827", 0xf}, {&(0x7f0000000280)="459582eb5e172821e0814ac5cd7e4914c0ea8b111c42db0e91d9e5009b53431311da708947d0b7d87990b36321acaf4424dc7d0735880a7baec73f985dab72a6658ac7a6abfd41fbcf86050492a0b6978383a0c3fcc6714a88a41c627110dee46dcdb36073c0ac7043b77c306fa850cf229e50f081e752005772bb6a1fb6f8f23c7521260285f0799237976fc69d3e2918ec1946e0ec5444c90f9507573ebcb21bec202c9fad4e61173d8a175d8a69d001de3bbecf76ba164919d3cc8c902fff96f1dd4f3c8c1115408775555ae5968f5731dd677ce50ad7a9b5459875a42903d69717fd1ef5e35d92db0eb2457ab05d8b076f0ef45b1e", 0xf7}, {&(0x7f0000000380)="d2b509de05e007d684d6e3924fab8f7e5b7c1e2bb0e5856cabb76b32524aba7001cfd5e99f12391b4de67ef08e647ad847efa878a2172c3c7d245bbb5875f82f738d74932c76e699832e154cbca1c806aa5bae393839953a07940d00df8688c5268c2a14692b02689b06fe015ad2ea2dfcef940e3383728aeaadb4e5f2a0a1ac030b5e85debf3d909d72911068e9cb452d1e66e1f223ed1d6fe69a2466b3187a9ffc2d57bf7081f426530b8495521e40439334f1f1", 0xb5}, {&(0x7f0000000440)="bab1c90addb40aea706a818cf16ce763b7725d59f04134d9a581d95b963a36f7b0b0907cdc49e3b81a332c351df8a97c0894a8674d70d2fcded53eecce342d236e6c14067f10822677558419dab0a73a6c38c5824ba8575eb039112007f7fad150e497ed76917d6e9b64c05a67f4a3e170c9a8c9deb7fb08b83a3e10c4dcd2dc38575b709035e9f3f3fea8bea87e0f27ab01722ea56d4c59647b9dda19ab356cc291d78baa570f476ed10023317ece172565ab3621bf07d38bf40a73292a168e79b848d90febacd02d9842d8", 0xcc}, {&(0x7f0000000540)="e213317d6bbe6c30550f24b70ec9039cba98d3fb9b8b16b10bdd8ac9d88757adb5c31ae3db20363a1d7e319ce4ee42f422b722197ccf1df63aa2b5a313d55f24ba2c2e71757b206b871bdf12d15b140b37533859b05947b3ef43c538d1", 0x5d}, {&(0x7f00000005c0)="581db23581f56e807b28e0d16a5f36e5c3c2e980fcab168067033514fb9eea214e500d1a6268964e0d3dd4dfeee9dc8fe3f93bae809895c22b2a3dca401f9ee9d8208c70a902b618f2c4f54957e9be268149ecafb3a1876c41a02dde67149b73eada564d3ece2211f8a53879591b34867e359f5c90ae16231f0e6e5aa2bb2181b942a52426373ad56bc48cfdb008b7eb7acf9098fe80dc2f09a260ddaa8662456374f7a8d63d8ac3f3bfd610e4ef4e", 0xaf}], 0x7, &(0x7f0000000700)={0xc0, 0x1ff, 0xfd6, "1fb83d541d5b668bc402121c92b449d11bc361a8fc61a9a846060ff1ab8f28b524744fb94af32936c3d79648e90e67e11364151ccd6e927965f09199a4a8aae448c199258ce10daaa62af53bf01f3fb8d79c350ee82077553890dbe02a0b17ce6d154eca57c4fa38270651a5b7dcff1918f7177380bf77bf60d15bd13f465556959ec2cc6e67ad0498607b56959988b1084df2e66f3326f12b6750923b2f15f153fc2474844b17df1aad9c42bf"}, 0xc0, 0x40}, 0x40000) bind(r0, &(0x7f0000002d80)=@llc={0x1a, 0x30d, 0x6, 0x6, 0x0, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) write$UHID_INPUT2(r1, &(0x7f0000000800)={0xc, 0x93, "9ab7b4a970d084e765a5ac995b43785a77b57ce4e844e071a287593f7dbbd068380c277eb7f16894b863fe752cdc789d92442e0fff207f5fd190ba1c5fb0c039c90f4d9b8b2d66aff681e034b71af5073c83697b8755b41c6f3026802447718f345ffb89788b6b0ee51bf32afd40e54dd1d04671dd9349882ef42d533d7ba680d4d84b30696bd7822d82a3f0b43a2393f7d26f"}, 0x99) fcntl$addseals(r0, 0x409, 0x8) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000008c0)={{0x6, 0x6, 0xfffffffffffffffe, 0x14eb}, 'syz0\x00', 0x11}) sendmsg$inet_sctp(r1, &(0x7f0000002d40)={&(0x7f0000000940)=@in6={0xa, 0x4e21, 0xffffffff, @local, 0x4}, 0x1c, &(0x7f0000002c80)=[{&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="0f0fffeb0ab65da560f6060a94a647ef1d42ee40085c81ef560d6918f0fb55fef5987b9091f58e1bac4983c3951d1e5fe0efb5b85a5f0ba327f7f4a399de9154efa3203fada38be91e29664db8e9246d9c3230a3cc3a7e130cb06f71b7457113b294eda1f5db975ead321a", 0x6b}, {&(0x7f0000001a00)="5180bab758f8735ad3de2acdde3b06d4a32c3d7529706fdc23e846f0dee6ebb6e3a1bf2baeb93d463512cd7e7842ee07252351e1bd6858a30fed7697cec1705e28dc3d6efb7c1cf66d3152d01ba83d33a2378fbc820820c9e395d4ff9e4074bd58a3c8af3ab974", 0x67}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="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", 0xfa}, {&(0x7f0000002b80)="121a9ccd426a846805ee915a0ab06d7401a707604308d4be4928637b1278727aa56637d10eae01e6abe518437eaf43ac3c7f460fdebb98cece5dbccc7f9f4a24fd13f82ad95bbc7c167a8d228942d938ce093564615e0aad93c4c9b3552617020e193792757f59bd84394ee8ef807a28901cfdbcf8cd002146b6e62be1fc4a11e6ef28712aec3160cf68d47678ff8c5556bd8969bf8e236036b4948c2fc541143db9c1e7a324e117e8ef1b4c1919a754b0b524e01c512bf4a23d81f50bdb", 0xbe}, {&(0x7f0000002c40)="019da38d", 0x4}], 0x7, &(0x7f0000002e00)=ANY=[@ANYBLOB="2000000000000000a400000000000000000000000000000000000000000001003abb71198773ba9ebd6982ddb74a8821a6243bc4824266d22872d72151cec362d84fe78323366dd926ba6e7f0a1713767eeec5af17310008"], 0x20, 0x1}, 0x4) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x40000000}) 23:17:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 23:17:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:17:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0xfeffffff}) 23:17:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x800) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:17:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:17:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0xffff8000}) 23:17:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)=[&(0x7f00000000c0)='vmnet1\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='!\x00', &(0x7f0000000200)='skcipher\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='cbc-serpent-sse2\x00', &(0x7f0000000340)='cbc-serpent-sse2\x00', &(0x7f0000000380)='cbc-serpent-sse2\x00', &(0x7f00000003c0)='md5sumeth1vboxnet1*vboxnet1\x00', &(0x7f0000000400)='self&md5sum\x00'], &(0x7f0000000500)=[&(0x7f00000004c0)='cbc-serpent-sse2\x00']) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 23:17:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000140)={0xff, @multicast2, 0x4e24, 0x4, 'lblc\x00', 0x0, 0x8a9, 0x56}, 0x2c) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x202) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000100)={0x8, 0x5, 0xc20f}) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:17:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 23:17:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0xffffff7f}) 23:17:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) [ 2413.473429][T11467] IPVS: set_ctl: invalid protocol: 255 224.0.0.2:20004 23:17:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:17:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0xfffffffe}) 23:17:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:17:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="921d36e07d2480ede603da5b6a99f880747d7185ac956774266d64e323acf4f2cc388989ec9581d93298b0c528695115ebfc2905a41cf36b6704b9d80c2cd053c89f55e9165c06b0d34c5c"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000140)={0x8, 0x0, 0x300d, 0x0, 0x5, {0x0, 0x2}}) io_uring_setup(0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000380)=0x6) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'\x00', {0x2, 0x0, @multicast2}}) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)={0x0, 0x5, 0x10001}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80001, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000340)=0xa) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x50000800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r5, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x70d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8050, r4, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r4, 0x40086424, &(0x7f0000000480)={r6, 0x3}) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000300)={'ifb0\x00', {0x2, 0x4e23, @remote}}) sendto$inet(r3, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) accept4$inet(r4, 0x0, &(0x7f00000002c0), 0x80000) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000280)) 23:17:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:39 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:17:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x1000000000000}) [ 2414.193527][T12144] QAT: Invalid ioctl 23:17:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:17:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) [ 2414.279998][T12144] QAT: Invalid ioctl 23:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x40000000000000}) 23:17:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x40) ioctl$NBD_DO_IT(r2, 0xab03) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000001240)=""/4096, 0x1000, 0x10000, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3, 0x20000) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000140)=0x5) 23:17:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) recvfrom$rose(r2, &(0x7f0000000100)=""/59, 0x3b, 0x1, &(0x7f0000000140)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x800}}, 0x7, 0x5}, &(0x7f00000002c0)=0x90) getegid() 23:17:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x80ffff00000000}) 23:17:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 23:17:40 executing program 0: r0 = request_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='skcipher\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x6, 0x2, 0x1f}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r4, 0x698}, &(0x7f0000000340)=0x8) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x7) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:17:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x100) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000280)={0x28, 0x2, 0x0, {0x1, 0x101, 0x80000001}}, 0x28) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x8000000c}) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f0000000140)="4db1d3226ec268c8f392eb5a33b4221659dfd219c1f7c2a75166e62fc18de7f32d67c7f26eeb5ef87c550b174f2f843af73fae45a60ecf5c4c187316242375eee6642ecb97084395485dcfb0e501b0e7575a8afae4c68ce9be1e7df6fc8c7522b4855f42a4aa1731568b21edaad238eeeed3fc730bfdce8852e1ed9f460221411838d78ffc7f61f7b1c7c34aeecf03b2611e6bd26e7867791c0ea6e23b9e5683e618a2e24ac89b31ff36e4c7c8626b453353457e84c5450088d7256ea2e91959e3e7c6357725dfd2eeee381f4509e51567", 0xd1) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x100000000000000}) 23:17:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 23:17:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7, 0x4, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1010, 0x1, 0x3, 0x200, 0x3f, 0xffffffff, 0x800, 0x9828, 0x9, 0x2, 0x8, 0x10001, 0x9, 0x0, 0x7ff, 0x0, 0x1800000000000, 0x1, 0x3f, 0x6, 0x3, 0x8001, 0x20, 0x7, 0x4, 0x3c0d, 0xffffffff, 0x2, 0x1ae4fd38, 0x3, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x50db}, 0x80d0, 0x200, 0xffffffff, 0x7, 0x8000, 0x2, 0x5e8}, r3, 0x6, r4, 0x9) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}) 23:17:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x200000000000000}) 23:17:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}) 23:17:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sysfs$3(0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 23:17:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x300000000000000}) 23:17:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getflags(r0, 0x409) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x100000000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}]}) 23:17:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffffff66, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x400000000000000}) 23:17:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 23:17:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}]}) 23:17:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x500000000000000}) 23:17:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x8000) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x7}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="c0dca500ff0312431c007ee07000"/27) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 23:17:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}]}) 23:17:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x600000000000000}) 23:17:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}]}) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0xf) uselib(&(0x7f0000000140)='./file0\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x30000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000100)=0x3) 23:17:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}) 23:17:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 23:17:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x700000000000000}) 23:17:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:43 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0xffffffffffffffce) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x38, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, @in6={0xa, 0x4e20, 0x2, @loopback, 0x7}]}, &(0x7f00000000c0)=0x10) write$P9_RMKDIR(r0, &(0x7f0000000200)={0x14, 0x49, 0x1, {0x17, 0x3, 0x5}}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x40, 0x0, 0x3, 0x3, r1}, &(0x7f0000000140)=0x10) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000240)="ef1fe20323736a14e21ce29bb48a0005f07958ed75c41c191f06a13e28846a1afcdcfebd9177b6d2a3c2") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x2cc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008911, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0xdc, r2, 0x604, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8050}, 0x20000000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0xffffffffffffff39, &(0x7f0000000b00)=[{&(0x7f0000002240)="0976d51b32b5dc6b0d452449d891c4466ca5f2372ee31a68a61df9ea4814f244e074a54182ba53ced44ece102ecde1b4ac3b4c899342c6ce5a6d37176445d25efb7dbcd26898b354c7f97c6e45496b6be6f8fa863cb40e67921b1ab3efb8b1eb933f7b894ac8e1c43edb0a39bc669298b699d8b25957e7a91102ff1deea60f3d7866d69bd7cc8d37345548b5549322def8823e441743d03320fe61c36d9e0d1eaab11526354f6f8315073dc4fd0b20c0f102d6505efacbe0226e96be38ff7d0e661e6e55a967f0784ba4f9b4fe2eb04b5cb1d1830535a05afa79882dd44d764f0c697e87b1d482f4091dea1ca30b91305b2d040a3635f1d33cbe363003556e105cb21b938319991b397922f82f8200a2ed0fb4fd9f9cd0d9471202b5c18f6367080c5424f08dac95c48bcd4df09dec2490b3697a2c0dd93ea55397d3a190019e4b35663623159b1a8a8cf87007de9ec0d3c099d5f16f3affa50b65238a7b1a66b403aa12911349e843c3597b273849802514c9882cca48e8ce9131361cfa57bb89fd3a0424d8752e069020b56bd3820187d561fd28b9bb8e6a060e5e8375b91b159ec5a29eb9ae17359dfd6485595dfd0c981f065ab5c708f607bfed143c89939413425c470c6f01e953ecdb7029ecef65b7ef8a7913f3bce572335ab375e2ca5d5a69b51838fc4e9a7917b0633f2ea20381190cca7f7ef75bc0cf2dfaaf0731e2aed366ddbd3337b768c8d9f358ed6d01d50b5b94f0fbc0889388309269126bdc673ee8f070e89c8adf6c2a9f0b5e4ff0e1412c0e9e6f556e95fe0d9ff31ace5ae0633bbf275161498046cdaa1fc38acabed67caccbe5ff5a66d9debc1fcba836a8dbcc8bceda4744ca553eb54ec1870ca73ad8f6ac7cf0053caea290197d29f5cb554c427f981d379da26004fdaf03f7d587cd46eaa7d09b3da785fb3d317d7f43a8c995db0e8387e77553a7eee1a01310240157ad2040334f51ec1d3745f03c882169cf3b7a05e301407c53a6d4402c6cc59cb42eb68104e871da827f6764563c53c756074b27122d2788edd653da4c9c9e80f8e86c1c4cfb3c844e705ed85419a74f5b390394fe9985cc381a70f934b9fe3260a99d56a54d2600d87067538c702ab5c2856946658247875f42b56e1dadeb441e90cae215120d4178165a6bb96e68f2009092797359b2a219302475fb5eea9970b1fa8d2080b049231830203de652599646e71f797d5e0961bdc1b8b7eba67b685ba7215a478017cd18b6c99361cc2a66a341407bd3899f3f7c3d0edd5e4582591cbd3e70ce7143f0059cfa385d0caae3e104325d93adaf6399fd043d19199939d0dab38fed0bffcec25596a3be22b615a19564048ccb782566b76a0506104e341724499615375d77aa615e3d6771ea742a5dbc11249ddcae0481ee3ab7397b801295b52e208caafda7f16979123e3d3aa7ffa1ba4a5fc1deac6e6a71732001052242f99bbe869908c2ad040c7716453fd0ab86a99229972ac460cc0b7cfaa4c8b5414fb999dcfbfc410d12c98662037c1bde645b2cc27081a6b95eecd27a33727f87ee3a4286ac5120620723cfc5c756a3e8b2f6e859a4a2108631f54941e64a91076fb202adf07373299d1ff6d496ec51f73101c7711f222c67a7abd48ddac8d5f8b0d57ae12892594b97ee409905a9aa7e06beb69b1b63b39067b90fdab975c9e15f9836726ace2e4134ad19e5a46713171f7ee52bc04e9049623ddd96196291919ba0b32e5b92a28fac355b5353cdcd345be638753b5a26ae5834c435b7d51cfaf8fab9aa991ae0820132e281cf568f961d9da3743399df4705799d1396ea5ae832f00c377cf8239daaf393ddef3d7f2826fbdc3ada40dd03da71d213ca74f551af6f1b6cac169129b7095f4351ab13dd547ce021cad1501c59ae67075bebe8382b5f97b111e1df7e0d779321d66d75138687bf0fbfc6c21997c022022670f3fa8e001de93215096412a120fe046cb3d86cf2fa890c3328e2464b0a3bf326b7330c430e09ea367d97201613c78e6b5b4f6b09881dfa59b7ce46f6d8d90ab6a3389e876fffbf3393d4cd4d0b6870ff5ce95adcf63fd3278fe7f91f53954e000f347266fefcf9d8055adcc30907fcbca3d20d6f2a526ed8d0b16c0a7bddac708a0ba52a577c6641f720e7b6416e1898da4e578ca8680d3317e5c01a4c7cba9f3143250aa8a343f5ee75eac39b53283780bfedbfbc855ce3af8da2b103e1110762c9bf3b3239b185a13b4041e2bd88f5d1b263d40df71bb19880636e42dbc46341c90b74088b1f71c3b9966beda44102ea8af376bf598fbd4f4af080979526f9af6faf440e59188274c6260fd66741f61b7aa3202ab413f776d6708e9cc5c6baae029105cff6864e403babcdae0eb70e051b8f39067f8a90f0db84f39147390df34989ae90346f1bbcbef215bba030ae9f552f87e113a2cfb9c5c9168ff2b20206cc9b5c8ae7b247502d07eff4e9819ff7403539d81e1f2640ad05b151e4d0d2b554a8885053e5c723689fada4808657ee91c95bc673e019d15ed9f690fae4e27a39e78eff12373c744c92da00f1e4cdb751c10a3668f2d33f51b3c75ab5b6b9c91c5fa0ee1717ff735bc3fd0456aedf3cbeb0f8b16e94d833fa6f05769992a5efcaac1d7ea611fb3399b246f0123253fa5e66afe83c25feb8c832337f838f9ceb1d7bffad3c51b25afa3d835d87d3a621d56a8b7fe999f6854e37f923a1dc3648cbe9be8dd6cba5212ddfcfd2ed71da97027f722699c7d66b9aea12d409f9a046317b27ea1760690ffd53181467b4af2079d149be4ffb3135547f1418e11124a82e564d701329ab34cc66ea14945e66db73bf96e6971adb299778122ae70f38d304844443c2549cbe61c31979df4f2c21205d30a64bad9c96695e7886af372a908d18385b85a673ee9face55f01fa41cbd415deced23ac7246e6be56f4ff1f30229b7bf073040f82d1c14bccf57725a8cd68b8af25cefe8b1e0663edab1c639eae1e8087417b08bf81ab1b0748f326cf4475754868cd929e0f4b4fec2aab263961f690e532c321474a38bce87a7bb0f5bd8dc37850a1f0140fdac40646f8e366fe0119dc5306e3b32c6901ab6ac96aee9aba0f6b6a8876425849b22aa9651b2a3a37688fe460b8b900106d8b7160ce32b3aa83a807ad5b0b3ff7eebae3b61641fcfbde0a2d7d26ff85c63557c59d72d9e4c4e8001830b9f81a45b03afdb4e0c696d798e8c6ce55b16d4642620e2f51554623d8ac3cd53457842545460b2ec4276abcfee641566695a897f1a19b75dd680c014f94cfd556038b7b63bd71104010e67319fc581198bf42b5e5fcef1eee834376390de265681a532ce65a1a02927ae345fdcded7241250508d0abf6109b5cab43daf7b543182e9d21142ab5871aca6dbd65667bdc94e7572ceb5f0a67869b4572aa07745ff7165276ae6843e61842cbb78ca4e9d0a935d03fab097134ecaf420d8c30c5908a136a1cb06b34951867995c81f9dc8a3bbfed7ca8b34dcea4b110a525fc52444c353c235855b46b2f801a6395577d22d2faaf183dc7281e1833a8a5b3cc93ccd57be305586f7599020f8880adc56cd292ccc60742df020b5e60ee8e0a027544251f501e7393019833c47d08a28a223366242cc5a69bc14610dbc47f48d3e5f479cbed99d97fb2adb0604d60d840d75a8892d9fa2cacf3678e075cdfd1737e05c43236d3d8847de29c2ecb87ca65233c314e2694b4745f1cc4b480c6405288b73bb7caec914b9f68b9942e3ed983422c81f2195b87043a69a3d81bcb9a429a284edbce1583d04e19a7a936c1732d0b83e2d8e7ae33a3df698ed5bb7466b273d85bc73c341d5625e4c39acdd284ddabce401bce7523f96e6b645ced0ea4eab76f184afb2d68d36e740806b7b19a58cf738b867df91bd2c17550ed0ddddbf6096d46d2d5631e84b00b851644b27206d3877ff1e4e4a0c328d0779cb997ec184de314eb168831fc442d359898571dfe632dfd252fcd99e503dfdae76ef0b0ba277d4ea62c1b708a41e7981dd7a28966410ce3ff8212f1af1d357795253560f0819152a2e88a252a61e43e14dee5b8a831c3b731887945d6b3df47e242a433f73a5783c5737bdacf9313343f617fac91b8ff5ce44fcc8e2cb17cd0b5a56dd3a96898200d7d7d1908148a7a8a4b25c7f25432d79191a41262ff3caceb2f7fcf6582639e45f5ce085db671d4621bb9424424b50d50c01ce00366b1317ede98da3a20c3eced4cd29fe9807925c20a427520c75c467f77d67c633ae50f5d8961b90eb8b699ddfd1c515fb8e9b81c949a82b5c6b2931702807c9fb9acbac713c0f347a76daada1e955fe558313810f94b81b8928992f267cf4b8fbae8de464dbe536032af63395878134e40335fe54b04582ddcfa77edbe59d298a86a1b30b38b7f2d332688d6f4da7267381f350015d2faddc3145e18aa2b692735c0452ca2e8e83dfc66d3174ffc1c477ef793b4eaf52e563aa08bb08b1a07ac15b3eef8beaa43828622bb3a8e293c40da61dd2e167dbebb03f13af9f7aa2a1c6fa281c76a2ca935f828650e756a3880558b5b7872e9d4f291c3b1c4daba32576a8b2655286c0bcafb607cd84d61587f7c10556fbdb82c1c56a2b60648d3d6da433451419da4951f4916381484fbb6ca8ce28e461f0c8eb482ab8f717c30c030b937bf6390fb4d069e1279df5b2fd692748d3778a9a8ae9f05f789695f429ebe40cc9e152f9e364927bac49e2fc092a9f3c2ff85f7d81712d3be35d132644ae4b3a1105dc326fa519b23cd4d50dcee82a42d805ff3359242a4a3286dbba5adab37bfbbfea801eb48b0e80f7490ec27ad446b58dd83b0d74b6be98c02d4d9e1101759ef02a59baf55c37956a7cbfba45983adc1b6ab3810948f7a223d4d7fc8497652070263876e404c569413842cc48bf09db760bd22d4db09bf59fd87bb40fc5f9d7dae1ca6e11f5a15892530b589d56a9eba87d4c4fdc4ca5844bc94cb8e19fc5cd5facd915184a486b0338351dbfb64cdce9c675596e94220b7c9b8a76ea5f729cdbdb5ee62112820e1854f848e76a29d99db1ce34f61cbab6349ec3b234d53b60c160173d2df52f2d4d64bef2c2f37769e986794befd957e2a3c74ac33dd8f031078f7b0e6dfd97d9c32fd93c3f3ce7bcdb4e845dcc1143e3adfcddd7c983f5ef4a420e67d39b04f8d37030b8b05dc7fc0a53a29ca8dc253ea6733dc6bd29622a1969bd71109fadf22e47af8283143673f2a16fdb97c504b6705019e944cc3aede85421a5543bb08412717cfe6f068bb622ce56e553164aa6f4e4eed53fa4c45ca5a499550c141dcc699e9a402bfe3f35258933b0d1bcfd5d6044f48519f9959976932184783f77592c2e5c11c587bd97aec788c4c5575ef80b7ddad7e3b9de69528c9008b8f01b73f2d33f127b431529240978ad103d4e9e5bc4f81dbe8f1c8f2c24728be4ad23873a0ab34aaaf6db915c9ce2d90298218f92daa22c97f6388b82c4cfcb40813dd82af282b66b0b01d493f857675797b58ff1873cdc48d3b8def5eb0254c7ad39e0d85ffa46ff12566d7ae4cdf85832139b8dc89a1b9dbc27a84e0436062f23886f21a37d6865fa585b8a97eb2f9f4c830b05558c5ecebd263c50241115f44a01d88c7e1e021387a540ed1bad45cf9f6e3760cccb56b1ea014aa0a3ed0a71629641f002a669a9855a5134e1b20d0ccaadddfab63dac42a19c305f7f43290d095168d920fe391e53d6b10329142bcd6fe19a2e042ae1"}, {&(0x7f0000000200)="2dbee73d6dc98ac19f304d492396ed95557424b9deb853e6ba4c6e874ed8751aef0bef788aa2b295e0f1661c9573687bc50c78734ed789316e5187c395ea6fc33b3e35b2fb244b0324c7c8f761e2e3d22152f71d3d60628cb974b4696d16dea8dcaff1de7879d9a5cee3e9cf244671ad568fc41ff97182646e7f9b122e1c3a7317ce9122faee875f61004cbb5c0e1425112ec84f26e086052c366b66bb41552b60ea05a6582c3725"}, {&(0x7f0000000440)="91cc9ab57a018bd582dd27372dafd56955e8850976ef82fc8280e1d49742a790857bb479e70b9e424095e697a03cb52ec864920cb0ffff0000c2adb9bddb25aa38c0c179158fd2cf5bdbee11c0c2b9f20943065941be0524cf69677ef4f30baa029ae734e1cbfc14cc91831331b5841f2289c85a493bf90d7ac6f3d6204f59e6b6b34c17ab40793e9f4947a00ff525e6ec368f0902f1592efdeb8d4ee25e9dad98881da7077202c7fa775382430fa2a29fda1bc14d24aee300e5b02b08cce6289fefb6c8770193db06f23f42d6038eb36301d97a024f0000000000000000"}, {&(0x7f0000000600)="bd24f7ccd0b4b16b25920f17f23ba278525247a0a7d5fe9390a71e5f301fb822d2c74329bf58426cfdf0e2c616cd77bad99f53936fec8d2a4a8b6018060fcfaf54fbdc77f0d44ff4dbb2f570240a41ac2238db22350fd5496fb96f06c1df32972e5eea673a0ca721f20f30c4c230b108067ee7b565b4e3e45025f0e94c40d7f51dcaab992fd9b36a9f08d5b554c0d701b485e97e816ee91e3df3195522b82b88cc0e23ac7d1cab1b8691a0b41b059792f154e9480ac0bc68ac539808e816231f0b8a65ba061b6e59cb5b6fe91063c78f41b3c5d5c6594034c4021421735cebc635c8b116c149"}, {&(0x7f0000000700)="2a143621ee14019f5acb1b13bc5eb241a14ba96967b0717af72f290e52ee51268dd8035b263bc8d12de8320b0666ac8f709634dfba32045b362569f29ff23cf3f234d7d3e5882639b16f1fd8b037bbe6d696b1aaff9d9b014b4ca923340c879bccf0ce97a221fdcc8e6ff44582f64ae26312567071c59ebb375ded51fd5ffb2af6be9b3c2d46edd8848a4b5240b2004d293476ffa0c27ea3bcf8e9403a37c10b88539fbeb595c07b27419b1b2b5c344b749f175de54552b6"}, {&(0x7f00000007c0)="1cc3ae7f05d594560a51808f1ad8bf97686f6f6ec8404e7bd9c63e57546b69791ad91c9856be135ac1db1f672664cc23c02bead7c0494f62f5bb656277759490d1da26d1b7d834caa6927f758f9011ec10cfc32eb58f4b6490089dc84eb7050c94525ba8f9e2b041ce4f54e60083fa20833c50dadf757037a009bfc4e578345a35d201deff11b3a5d682590d201c834917d59fc86a6fc8b36586ad6dd665b93c06004f2671ae4d974485052c4f654d25242583102e2fd78f47ca89de22c45b3fa8f6ed1bdcf17a059112ea17f102d705c24f91efa34855efbaf55019b51bad49a394adaff030f04b44775b9c1df74f68d6ce6482"}, {&(0x7f00000008c0)="5aae8e65e9bc579e326f6b1f38e740e4c4219f92688a924fa204f20d1e3874db55363de8afee0540faa40f90617ef80410ac8bce45d63b20cf2dfebe6cbe46a8609b99d13c32d1fefbfd74968ae096ffa423cdbd19e760f416ffbbf963c4d12d5682d11b4b83b23c8f08bceb4abf5543666a289b8f1d38ff10cd51ba08fc92ea9957f16f5f71653e013cf1961b354e5f819a67980178aa4efab47506c5e11433"}, {&(0x7f0000000980)="488fd6d13345937f9758f37fa6eaa279874cc8a280ccf865b391c7bd57b7fff4f680247e8e5b781277aa9d073232b683925a0b0af666450fa37d8b73265abfc416454d166bcaa4b58b84e2d82028d5421b89ca243b86fada50938587e19a4be2125ce86aa0739ce256ff4f3d3b38fcd08b31782b4be4b566b5029bf9975436e73e4e9fe87fa09f64ed3714f70f18837c2bc0337951933a560fde8bb36f04b06f097201ce25610965bfcaf411e56715305a4c64736d1a275aa8e2fe80ad5d89681f74"}, {&(0x7f0000000a80)="11daae3afe39592738a703613624434aa5ff772bb38a0dd01d2da87feffa87b119eae9e910c610edac74775995c43d89ff2c27c9576585b1553d00ca0f770d3b1fd5da46be9d15dfd9b98137d81fe8bd431457ad"}], 0x10000000000001b5, 0x0, 0xfffffffffffffe6a}, 0x40) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x3f00000000000000}) 23:17:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}]}) 23:17:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10800, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='system*\x00', 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x109000c) 23:17:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 23:17:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x4000000000000000}) 23:17:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x8004) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0xfffffe2d) socket$key(0xf, 0x3, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:17:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0xfeffffff00000000}) 23:17:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 23:17:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:17:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getsockname(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000429bd7000fddbdf250200000004000500140009001a16a302a6dc8547928f23e244cffc1c080001004e20000014000900fe8000000000000000aa080001004e240000080001005e200000080001004e210000080001004e2000e308000800ac1414bb08000800ac14140b3e0b8fcb6c61aad4ccbb8a3177c600ffa16da22ba54e5f8dce5f0e03de7c4cd85d0a405e11561775b34c5d4220db032fe322a5808fd93ad377c022203b19a13f0bcfb8c1661bbf25952eff36cf78956e505aa73bdbc77e898a1e1b17d133e0509108d710ca908c6100"/224], 0x78}, 0x1, 0x0, 0x0, 0x84}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0xffffff7f00000000}) 23:17:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}]}) 23:17:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:17:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x6, 0x280201) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x117, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x6, @empty, 0x9}, r3}}, 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4(r1, &(0x7f0000000200)=@alg, &(0x7f0000000140)=0x80, 0x80800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x420400) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000280)=0x7) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000040)=0x94a5) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000100)={0x401, 0xfffffffffffffffd, @name="bbe681c828c712839f4b504b3b056f802cc78b81205f4ac47de05bd110daf8da"}) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}]}) 23:17:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x3af) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0xffffffff00000000}) 23:17:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 23:17:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}]}) 23:17:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f00000003c0)=""/163, 0xa3}, {&(0x7f0000000480)=""/236, 0xec}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000600)=""/98, 0x62}], 0x6, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="000000000600a8e43c9e3397b757edc4324d6bd9d07b72bbf73f93991bbe1181fb723ac36db510b37574aed12bf8c8f4b7525af2991bdf31f38d7551f845f46ab38924088cd9"]) open$dir(&(0x7f0000000000)='./file0\x00', 0x208303, 0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x5, 0x6, 0x8, 0x5}, &(0x7f00000007c0)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000800)=@sack_info={r2, 0x7, 0xffffffff80000001}, 0xc) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000200)={0x7}) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r4, 0x14, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4084) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='veth1\x00') setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000100)=0x2, 0x4) sync() recvfrom(r1, &(0x7f0000004240)=""/4096, 0x1000, 0xfffffffffffffffc, 0x0, 0x0) 23:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x2]}) 23:17:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 23:17:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}]}) 23:17:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x3]}) 23:17:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:17:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x101400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001a40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000001b40)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001b80)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x55, r2}) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 23:17:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}]}) 23:17:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x4]}) 23:17:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200240) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000340)={0x0, 0x0, @ioapic}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x200000) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000040)=0x4d) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x5]}) 23:17:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r3 = socket$inet6(0xa, 0xe, 0x1) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = dup3(r1, r2, 0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, r5, 0x0, 0x9, &(0x7f0000000040)='skcipher\x00', 0xffffffffffffffff}, 0x30) semget$private(0x0, 0x3, 0x110) fstat(r2, &(0x7f0000000100)) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:17:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x6]}) 23:17:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x501000, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000100)={0x3, 0x1, @raw_data=[0x9, 0x81a4, 0x9, 0x8, 0xfffffffeffffffff, 0x3, 0xff, 0x3, 0x5, 0x0, 0x7000000000000, 0x7fff, 0x1, 0x7fffffff, 0x1, 0x8]}) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}) 23:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x7]}) 23:17:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, "5af208"}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x300]}) 23:17:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}) 23:17:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x6, 0x5b6, 0x3ff, 0x100, 0x2, 0x1000000, r3}) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 23:17:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x500]}) 23:17:47 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000300)={0xffff, 0x8, 0x2, 0x15, &(0x7f0000000040)=""/21, 0xda, &(0x7f0000000100)=""/218, 0xf2, &(0x7f0000000200)=""/242}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:17:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x600]}) 23:17:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000040)=0x81b) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 23:17:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x700]}) 23:17:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}]}) 23:17:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x3f00]}) 23:17:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x288102, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x9}, 0xf) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:17:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}]}) 23:17:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x4000]}) 23:17:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}) 23:17:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400081, 0x0) sendmsg$nl_generic(r1, &(0x7f0000001540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa0100180}, 0xc, &(0x7f0000001500)={&(0x7f0000000140)={0x13a4, 0x26, 0x401, 0x70bd29, 0x25dfdbfd, {0x14}, [@generic="bf70916cf69287decc603f1540211fb6e0948f87173684a6bb0e4f8f6dfcd024c7bba7b15754b2cac7c1ee776b88608f28059b190fb93378e71b218686f73fe45b3fe144a5e308355950c0a9b11c2d4dc9550b38d6cf7087e2516abc58b22218fbb0b40bbe4813942d541771bd66929c54ed47b6615b", @generic="ba3ff15443deefbdfb1942c4029e89dae79d75f1b22dbd386149a2f6fd4f0e06ee3d777315a851d06abbf6c66877751f0b0a9b7277eeddb4", @nested={0x11ec, 0x24, [@generic="3d5bbab24745307e321c8078bea98f320163c6ff7002bac0ac", @generic="c31988554a9b5b45fd840050ccbbe0dc862e655a68fde72045dd182ba357b7b2164619ee8ac3a31eda8a98fdc54dac10cdd0e176faeb19fd01fb4aad276ae5fb394ca1af84ae", @typed={0x8, 0xc, @u32=0x6118}, @generic="8f581f852e2292e4ccbf075788de1e8e6ec428e25f362c458c289a996255f23952832fae368d99cb879a58f9c09216301a833fb13a91e4d9f7f26d0e7a148815a3fdda772dec9cd12a9ea4fa5a81530b4536b838e14380e9ea88dbf002f08df7bbd66228452418cc467d10bf7e9388dc4f267df86d3d0d19a4d3c77e821671b13bfdfbfbc348934f66ea5d72f4ae66ab756909c48cdb9247ee79372faf47688e064dd6baf421bd457baa6b65", @typed={0xcc, 0x61, @binary="d0e9f686fbc69c0ef80f3084252a3c92af805a86ae20041704831e4ad827c8852e2ac99e26d7cdbdc021c76446d5751215cc9c302780c6b76de2401332299b30538b8a250347f372a3dbcc63e8a51c28de965e99c3e2a004888d0fa29dd8b7186b43a7d6c99b9b2c8d1c424da8f01e4d4f02e70a2bcf4b84c1305090ed4bcdbaea3d7bed8947aa4db4c03f4d00cafee0a91bb929b62c6bddc86dc59c66a5572531bac7a99574900c3fbd1ed45a67ca7729cee31bd146957100f030b2e9eed535fa934665cab66a58"}, @generic="ce622995bf3bbdce", @generic="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"]}, @generic="fe3a1322dec9decc2c18626fb60a7bd72fc8ab4526c2a92b7b399b403e1eba2e9176973fb9d7a9079e20a7c22ead8a737f586b2ef20d479fc45a94c8b8bf31bd24f91e9d60a071455402815d2e5cf8eaf0b43d7370131efe7243a313e1807ef5fcfd43f450f7fdfcd6a4fc8fd3bf61bab52a2217f78b5f39f8d620f29812aef1ce9333d875b3a14a55bdd42f304014971ce85619007663485ffabe0607c7fcd8f5fd3626bf707a03c0b6e9cb1af48c1780d75cc766d92e531dc75e845929df7ef0caea6503578c51987cf1484238fbc18396e1e7bb6f0157f8d5379bf1c6d23fe6aa1d18fa4f1271ef0440922efa910b75f123"]}, 0x13a4}, 0x1, 0x0, 0x0, 0x8044}, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:48 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20800) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000100)={0x0, 0x2, 0x7, &(0x7f00000000c0)=0xd8}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000000)={0x4f}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000004240)=""/4096, 0x1000, 0x0, 0x0, 0x0) 23:17:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x400000]}) 23:17:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) 23:17:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x80ffff]}) 23:17:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}) 23:17:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:17:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x1000000]}) 23:17:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) 23:17:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x200, 0x6505eaa2, 0x8, 0x101, 0x200, 0x3, 0x6, 0xc41, 0x15, 0x40, 0x26b, 0x0, 0xfffffffffffffe00, 0x38, 0x2, 0x6, 0x9, 0xa5}, [{0x60000000, 0x80, 0x6, 0x4, 0x5, 0x3f40a125, 0x7fff, 0x6}, {0x6474e551, 0xffffffffffffff7f, 0x5, 0x100000000, 0x200, 0x9, 0x0, 0x200}], "b3f337477e424ae3c97a6b946ef09be83813fd3e20244ba90c4c98d270ee3bf4f0e60c3ea6fe825483388fb64a395eb8497ebce44b6f74de0ed49b1350616fd94a1477c6bbad75510294b94c6d4057802cad006cca03a86c166a1b07f0daddfe0c1fb28df0266c365160828bb465298230280921633de74cf3f17e1936432434c20f4695cd6294000c04b3868a06c8724c1d1ca77eb6235cc05b714a449efdf4de2203db899e6da912a2cb6a398c95b72e75ad081256edd8521e96c812d86a92bc0429e3d01d4ce507b2a0a75942fb8e00ef2f29c733eb788cf446157f878b5c4c84d1081a9ed35c9479", [[], [], [], [], [], [], [], []]}, 0x99a) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x2000000]}) 23:17:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}]}) 23:17:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400140, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 23:17:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:17:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:17:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x3000000]}) 23:17:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x101000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000042c0)={&(0x7f00000011c0), 0xc, &(0x7f0000004280)={&(0x7f0000004240)={0x30, r2, 0x31a, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x84) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f00000010c0)=[{{&(0x7f0000000000)=@isdn={0x22, 0x8, 0xc53d, 0xa, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000002240)="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", 0x1000}, {&(0x7f00000000c0)}, {&(0x7f0000000200)="8f3e0d2d72a7bf649aa20dcc1b7228a4f2d8cd1d06257d5b4937cc72f67c7033fcb30ea19012afd7fc509bb520eb2edfdee6a34f3aa80a329a07c24513b2c194f59afc9817bbeadaf4360d4ea67f8e166bb6d2d1030ff2f399a52c1626412f90bb360dc8c0825c78bf87d3f81f74af408b427a7d999224a1745f28322f79ca7aa007141fb0d1aa58711fe9bce1", 0x8d}, {&(0x7f0000000100)="093fe74f9c4cd2796c2243a29d4328cd39abbdcd072443458fa6b974af08333ec9919dba0c868ecc83570624decf5b03e094c98b3771c669f8334d36a13d480f195b4160a639353b8c31ba1d272a35040e1a5274f02c20bd04e9fa1937dc411d4d", 0x61}, {&(0x7f0000000340)="31aad2e9a75acb88006114cb145a3bbf8421156fd1dfe0b16eadc775756cafe032cd77651ff2e630bcdff779125e48392c50e930ad803c588dcb00f6a0856cb4f6fa091837b347432bb4f8eb4301daa1e6007b87c699c62ece8edfbcf221eb158d5e297ea8", 0x65}, {&(0x7f00000003c0)="d65c3c5fbe2d82ccc13b5801549bf8d86ffbec899f73288072ba3679cd38e345dd146913170215fe8a05da2cb8519c4bff74189fe555bb0f11535d312973a4fc8c7fa22b24ce6fedaa9a431bd399c7ec38d1093f1287a818ab57c26518c7c6ee9d2a55a0c27e1cc23cbe55856dbc31afb08203afac467869763c66f7f2cf780a82418874d24f11eee1405b0690f4a0ca402abf736ac9ea42be9e695121fa08210bebffb0238b4c70467ce3fc97ff67e2ca0f1fb08f269dfb2eb7b19ad5abf70d8e3dd2df54908a7545de308584e8", 0xce}, {&(0x7f00000004c0)="c46e2779dee3e8030b25529799ad411c686fce9d8fdc02ea235ac1d78f4597b32db4d26279d9cb4e1ca706ff05f8d12e641b6ffbff4e5dbd4dc2c320b53daf41fe012f378c4a89f13f96a138210eef54e02ee83dad15b992229132c969ed03310bf447f9bb524fa6943774337b96b0fec0080e3ae2edd3cbfb2e516836c24b7c1a960de1f79f72fd9c8ddcc100afed", 0x8f}, {&(0x7f0000000600)="c4751f4f699b07cf82edebc0e5634d6be1e33cfcb5556060cae595ee60297bfda3b6c066283b2194d816db8b5a2ae9a292b4ba9fae3bb3b9c728d4963d0d68f7f91f2897f26602e4f8f8da6eb7293e29c842c04559f6d44966539e2445b225120044", 0x62}, {&(0x7f0000003240)="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", 0x1000}], 0x9, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0xc2}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x48}}, {{&(0x7f00000007c0)=@ethernet={0x6, @random="027fe018268d"}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000840)="6a860d54788495d5bc0f83bec35a72c283ffcd0e57978089d72e9b40a9f30b4b631c5d5dca004a8a044a1a3ab6064b25b2d153e28bf504e5f7559ee7397fbd04dc0be235554c380250f3bf03aca3a5b21a544637447cb7f1f7d977", 0x5b}, {&(0x7f00000008c0)="f6136cf3d6812fd67a5b5ea4fa1548ed96387e96c5425474338dc3e55b3a55ad19de9fa8661a0a2420f848c7ddbe61424a2a40047f0e7439bd2df3462219fa3131", 0x41}, {&(0x7f0000000940)="69216c9e04ea5040a22f9b0f7df5ce915afc134ce0e8126f79116701bde30fdff9943be9d007a754eee667e741f6f57615b12825ffcd71eaf4cdfe70c99dd5ac19fc9e6d3730", 0x46}, {&(0x7f00000009c0)="4b51d1fd92da7eebdae9f58809f23d6f1ea7d6dd5362ec2d85dc6d114a7a049f744bc658516d42b43c5bf32b67c857", 0x2f}], 0x4, &(0x7f0000000a40)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x60}}, {{&(0x7f0000000ac0)=@caif=@dbg={0x25, 0x7, 0x4000000000000}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b40)="a110c901ebf5c4d1b7b1e8aaea7c039bbd890e18229c75299c567551627d9d1466ab566c2d7357a0c737b8a517b7f7bbb42a06adf1ff7f8d258239aa85e0ab0146d88ddb4b7e169c3f492339fa36842095eefdf7626df2fe4203056b3c4563b8cadcb75947dff88cfc9025c5975dc779ec29f95e7775776fb757dd78c094ac4053ef5ed457017712f38b36d50bbd872c8434443ef67f3195ef68f7bdc0dbacc88fe675f4684e17cd7cf50c74ea94a31cc6418c70660f5bd36b56f677eddf840ef6630d11c28a0cc1134e5a8bc42bbcb85d7a2c293caf15a3e7b97145ad60e35f9d17d98b2dec6a4014b75a446f3ed24aeeb93524", 0xf4}], 0x1}}, {{&(0x7f0000000c80)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d00)="ec31ca16502f57c506612f7f51c0ab4048d272945ff8286964cde9e306744202ebff6038bebabd249482a56142fc", 0x2e}, {&(0x7f0000000d40)="bdb43c25315e7865c4a08ac6a257e4bfc75b0883f2a7217f78853239d41355f2aa9b081f0c52883a4ae8f4365b91422a759b3df3647fd312549b11b9261ee63e424c0daef5057d9a31edf4216f26ae2ab48171e016bb5aa541fa2bb6d0f462f3a68140a971", 0x65}, {&(0x7f0000000dc0)="6bf67d08a00fb1006f2599f16a13e6177913ee7ef45c6971287fe3052964c5530ac4cdc8967d70757413806e1ca10de395759532630c4b6193117ea60b19fc6a9a6bad2d544a91e4d8fbf68a3fec2db4f9b2a66fb1941e0586f6e7a0ab55988196b3bb0343fdaa3d7c9e772ae502a64d14ca23680e67", 0x76}, {&(0x7f0000000e40)="f82367bd710c0261545ae71a17a6768b725f98b8da0a370121ac1bcedb98099b0b9df74b3ef128e2c8dcd2eee37e98b0af5aed49d1f388", 0x37}, {&(0x7f0000000e80)="7e68b321e6abbc1fda3aa490cc69f589cef65e226d14461131bb62c7da9dc886089d06e8ae57e9f2deba9b3878290c93cd6e5124942f42cb9ad3783f28201299f66848b38a7532970d2060de93a0777e4c4bbff25a5613733eec759fdab2b15935d37cc60b474f1d25eefb39abafd6db686a1d56c7e89ef753bd81423e149e700d1b85dc45cc768a9262a7d8e2ee52fdc2b798518957124213957310b92a751775bd3bbf864c2612c30735f9a29e8d56c236f3218e6b9651bb0c024b0f6e7637caf9a70bbc0007ab393d335c32123f87dbc58993e4dfe70dc64e76e351afc237b98531f031a477dc9fac6f", 0xeb}, {&(0x7f0000000f80)="40f3f7098811bdf3aadc74a4f3ebaf5bdb199c0d0db7463286327067110a519a210c4e99979f52b0c10d4e3200aaf1fce946497a37a7f4dfa9a6095a25c694c381cefb4b9ff1e70e90a8ac9cde30ba1e8b4f90d43db6e2486c67fdf94cdd03c8aad93c4d4c087be57eb58ab542df5619d3b0535fa0b19cf65e327f9175afeac3a6e8b4c715a73ca6854281a5c20d8d47c0900186515b9814f54ced593a1b732c08c0e034caaf", 0xa6}], 0x6}}], 0x4, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000004300)={'filter\x00', 0x2, [{}, {}]}, 0x48) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x4000000]}) 23:17:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}]}) 23:17:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) socket$bt_cmtp(0x1f, 0x3, 0x5) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0xfdfd, 0x0}}], 0x1, 0x0, 0x0) 23:17:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) 23:17:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x5000000]}) 23:17:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$tipc(r1, &(0x7f0000000000)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:17:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x6000000]}) 23:17:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}]}) 23:17:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e288469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecb6709c9dd7e4f88df2ac88f3ebd5cfeb37ecc3b71e8784934ee215461c94270d22f969c2cd00"/128, 0x80}], 0x1, 0x0, 0x1e7}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f00000000c0)=""/170) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/41, 0x29, 0x2002, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @local}, 0x2, 0x2, 0x4, 0x1}}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) 23:17:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x7000000]}) 23:17:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}) 23:17:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x40000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:17:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:51 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000700)={'gretap0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000200)="b6f82e0496578a164ce3f89ae1d904a5744b3a90e2ee4bd03f715ea3984ea449391abf58997841a38fb2cf7d105692515252aa43dfeecd18b30208a967a625e8a19d37cf212ce7d63d63ee9c976b4b2a9808edc413c1c2d93d6f028701c2d88fc1e37645538af1d9380a3292ec1ddf5976ee6f8910ea13a8ed13ce8144fa25ac97d38fcd4600db4d9759c2ea6b623c088d2ef842dc886c439b2ae55e014c75316339a377e901b8e18269c141", 0xac}, {&(0x7f0000000340)="3e456a403cfc681ed937a14316bea667dc872108c14bb1c8859edfbdda927bc7c40e7b4233f2fb9317d53d72b5247e2402b376274cfb6094bccc0b1e4d7220430e2fa4daf5ed1e28766cb5b5718c561c02f2484907bc36f79ff9324fc7a12f85fdf5c447ca7fb629e06c202037672943202544ccb058bd3961c2e719d18e805f8e702f774d7179c423214c0fbf0a146ca91a7eecac606bc8f046b44fb84ff2ceb28055788357ec695c59a07acdf93123965e7db19edc87cf21f75a2d8ca2b71613660cb79f1013c8f3e67e6104f44d3e8d8bdd2db1e7f44f6f70a3836a1e1bdece3a8a8017c1318ee35f1a532127deb4126f1fd153", 0xf5}, {&(0x7f0000000100)="422416de0ea0f1baa8e59b3efc681848c72ace0c63e9614804052872cf2adec16d26e9ebf29b7a562bdbacba6cbe688e03bd39ba4bd8e526ad50e95bd1545893f6525b0371de4d66792876d572c2fc8ce4aa5d6784a2ffc9b8f03a22b29e176b07129bbf93c2c1a297857112550e34468f9c43c344", 0x75}, {&(0x7f0000000440)="ec49ddc9e9237b193a4a61646a91ba4cf3091b9edf88c7706766078c83fa11b9f9d0aa67e871fe69c9301321e16cd1d8090c0abd4bb6b2f244b2020b5f9ee79e84abae5a0fdae202b53f513a5ca6fed798e2990e948d27580f9356fdc5da46014f2d2665511852b758a6b5fc725a879f90df35210da0b40d0272794dea114403806c7259a144a808cc464db7ea8c72094c1a5de3e515b584b3b1279edfd078807c8c5be091", 0xa5}, {&(0x7f0000000600)="80d25d61f880c8bbbef274b182ba3e87ae81f56b2fecc026eeff6b7a016c9ab5265c802326ae14eeb3db492c385ac19b2e2138b905bd547fc9b2cbeebe747bde0e4d6c9e174a983e0e2330761f1abcf0a2a955b17e3a2a9d2ab88d325d06d7b9e56f591e56c005cfb4688b11bce4b692ee78bd1789e9b6bd00693067993f1d843c738555fea33e1fe99daba055079974d67fe584ad3889d4cb5256127981ad52ec7601c9ad8f23e49448f278d9c604c36ed56088a285ea1ffddcaf4a6651c7891af6ac278b463ad4727ea473d7cbdc75d8a5b5740787c730ba0ecce2817968a553b7c2329ddddff783d5e4f5b08dad0461", 0xf1}, {&(0x7f0000000040)="b11cb00968caccfcbf6ce4d77c0ddeb34097e78be78944fbf1a54f", 0x1b}], 0x6, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @empty}}}], 0x20}, 0x800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) creat(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x3f000000]}) 23:17:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:17:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x40000000]}) 23:17:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:17:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}) 23:17:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0xfffffffffffffecf) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0xfeffffff]}) 23:17:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:17:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0xffff8000]}) 23:17:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}) 23:17:52 executing program 0: r0 = shmget(0x0, 0x4000, 0x1004, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0xffffff7f]}) 23:17:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:17:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 23:17:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x81, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f00000000c0)={0x81, "a186713f79476eda205a3c64ac20adc83def30394608b734102e7112db9c54df", 0x1, 0x3, 0x3, 0x400, 0xe}) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0xfffffffe]}) 23:17:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000100)="5bc0e0f1544029b369cfcbe256460e627f334794ce6e9d14dc631029576d1071d3e841be6d2c3bceafadd984c12edcf314da9a1d206fca9ac345e66fcba7e871220a1941bee8289aa3ba8675e9bf6418e47822bb35bc838ee244eb762acf52db0996a83f5198409f32ad18967cb996799e9b2b29e5b9d0e2121e93586e85d01fa10f49c502a01d1107382f66790baea4308413cd2fd2506ac64557e0a7ead7861072edbb49bef14ffb973f110cd64d4410ce76c5081d717906e07f0e0cd6d5f804d727b136f38223", 0xffffffffffffff6c) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:17:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x1000000000000]}) 23:17:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}) 23:17:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7ff, 0x80) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000004240)=""/4096, 0x1000, 0x1, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000040)={0x4f6, 0x7, 0x2, 0x1020, 0xfffffffffffffffd, 0xffff, 0xe}) 23:17:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:17:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0x100000193, 0x0, 0x0, 0x0) 23:17:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x40000000000000]}) 23:17:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}) 23:17:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:17:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1, @loopback}, 0xfffffffffffffd03) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f00000000c0)={0x2, 0x4e28, @multicast1}, 0x10) clock_gettime(0x0, &(0x7f00000034c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003340)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1}, 0x8}, {{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000000300)=""/187, 0xbb}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/156, 0x9c}, {&(0x7f0000001480)=""/33, 0x21}, {&(0x7f00000014c0)=""/238, 0xee}, {&(0x7f00000015c0)=""/46, 0x2e}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x7, &(0x7f0000002680)=""/150, 0x96}, 0x6}, {{&(0x7f0000002740)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002840)=[{&(0x7f00000027c0)=""/67, 0x43}], 0x1, &(0x7f0000002880)=""/45, 0x2d}, 0x5}, {{&(0x7f00000028c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002940)=""/149, 0x95}, {&(0x7f0000002a00)=""/236, 0xec}, {&(0x7f0000002b00)=""/249, 0xf9}], 0x3}, 0x101}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002c40)=""/160, 0xa0}, {&(0x7f0000002d00)=""/157, 0x9d}, {&(0x7f0000002dc0)=""/170, 0xaa}, {&(0x7f0000002e80)=""/198, 0xc6}, {&(0x7f0000002f80)=""/250, 0xfa}, {&(0x7f0000003080)}], 0x6, &(0x7f0000003140)=""/136, 0x88}, 0x7c000}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000003200)=""/214, 0xd6}], 0x1, &(0x7f0000003a80)=""/4096, 0x1000}, 0x3ff}], 0x6, 0x40, &(0x7f0000003500)={r1, r2+10000000}) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000003080)=@buf={0x8f, &(0x7f0000003540)="63ffe2763eae9cbdcf6b19715a80f6cc20fca5bccbcb6f9c50912094a0e87092e982a98da46616ed404d5ccde9c257577f760f3da96bfeee469b8b21b5be8d787e2d875d0b6ec994881481ef7a99b7e66c4d5700d21822d0f221242c36f8cf41b2a477fdce44798190f4d15a46433a784a4d62d18f1b08912ba20dee95f0f08c84eab590ba5cdcbff58a871dd04a2c"}) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x80ffff00000000]}) 23:17:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x6, 0x3f, 0x20}) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1, 0x0, 0xfffffffffffffec4}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x80000000, 0x181000) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000200)={0x5, 0x2, 0x4, 0x400, {}, {0x4, 0x1, 0x7, 0x5, 0x101, 0x200, "d019d347"}, 0x4, 0x3, @planes=&(0x7f0000000100)={0x7fff, 0x1ff, @mem_offset=0xfffffffffffffff8, 0x2}, 0x4}) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}) 23:17:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:17:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:17:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x20, 0x4e21, 0x100000001, 0x2, 0x80, 0x80, 0x2, 0x0, r2}, {0x6, 0x80, 0x4, 0x1, 0x5, 0xff, 0x793e311e, 0x2}, {0xb3, 0x200, 0x0, 0x4b}, 0x178ba64f, 0x6e6bb1, 0x2, 0x1, 0x1}, {{@in=@loopback, 0x4d4, 0x7f}, 0xa, @in6=@mcast2, 0x3503, 0x2, 0x0, 0x6, 0x8, 0x7, 0x36b}}, 0xe8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000040)={0x1, {0x77359400}, 0x0, 0x7}) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000100)='logfs\x00', 0x1) 23:17:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x100000000000000]}) 23:17:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}) 23:17:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x200000000000000]}) 23:17:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x2ff}, 0x2}], 0x1, 0x800000000, 0x0) 23:17:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 23:17:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 23:17:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x300000000000000]}) 23:17:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x400000000000000]}) 23:17:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000400)="16addf51c8164820761f9ee5e79797538ab58ab857fbd68a67b614492c7f110ec7f222c17714f29b2e9080c8de560754513edf7f6d58fa73eae90a5c23112ff8733ebe13de7b3964bc1c70664a07c40416f1bee5b766d6a50dddd8b97b31a4710827e1cdcfb171664eec00c2041b66f2d681a800", 0xfffffffffffffccf, 0x3, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0x92, [], 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/146}, &(0x7f0000000040)=0x78) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="ac141412ac141416ce35180100000002000000e00b0001e0"], 0x18) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000002c0)={'team_slave_1\x00', {0x2, 0x4e24, @remote}}) 23:17:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:17:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:17:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000200)) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r1, r2) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x0, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fsetxattr$security_evm(r5, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "405aab27b278516e425dc48918b89b38"}, 0x11, 0x3) sendmsg$kcm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x500000000000000]}) 23:17:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:17:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x5ca}, @sack_perm], 0x5) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x4010, r2, 0x10000000) recvmmsg(r0, &(0x7f0000003a40), 0x0, 0x0, 0x0) 23:17:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}) 23:17:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}) 23:17:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x600000000000000]}) 23:17:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:17:56 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x20000) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0xfffffffffffffd25) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008914, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="20000000220000062abd7000fddbdf250a10800303e0ffffff0000000c000000"], 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x8000) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xeae0, 0x200000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x42c, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40c0}, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0xfe) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}) 23:17:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x700000000000000]}) 23:17:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:17:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:17:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) open$dir(&(0x7f00000000c0)='./file0\x00', 0x41, 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400400, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) 23:17:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x3f00000000000000]}) 23:17:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}]}) 23:17:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:17:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:17:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") rt_sigaction(0x17, &(0x7f0000000140)={&(0x7f00000000c0)="2e40dbe0c4e1ff12606ac4a1f5e41026430fdb046d3b1d29bc66440f381cda8f68209f7c520042c4a37909de0dc4a289922c17f345d9ba008000000f94846807000021", {0x6}, 0x2, &(0x7f0000000040)="c48135f1b3d1db0000c401ddd36515c421f115e5410f0ffcb6c4e18171d5510f0f41c61d45daca430f76fc65f30faec066410fddc8"}, &(0x7f0000000280)={&(0x7f0000000200)="c481f8130bc441d9d026c4c3056943ea1d430faefa8fe978d687751f6e708f0978e3d0260fecad717b83020f38cdf7c48151e30b40d9ec", {}, 0x0, &(0x7f0000000240)="362e6766460f382311c4e3791638c9c4e2a0f2b506cd1de8c4a1bc5651c3d9ba3c4c5f58440ff3093c01450fab54ffc1f2aec4020d39b064afa724"}, 0x8, &(0x7f0000000340)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x80000, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000003c0)=0x80000) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x4000000000000000]}) 23:17:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0xfffffe5b) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xf014bdc39c919225, 0x20) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:17:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}]}) 23:17:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 23:17:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") write$P9_RXATTRWALK(r0, &(0x7f0000000240)={0xf, 0x1f, 0x1, 0x100000000}, 0xf) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4d0200, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000140)={0x3}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'teql0\x00', 0x4300}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="e863a264d8a5bc5aad905cffafb76b0d4c6daa0c447fe915dd22c9248f5b5b5d40a126821a1118c111d3c4384ab699", 0x2f) connect$bt_sco(r3, &(0x7f0000000280)={0x1f, {0x7387cb12, 0x8c, 0x2, 0x101, 0x7754}}, 0x8) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'skcipher\x00'}, {}, {0x20, 'cbc-serpent-sse2\x00'}, {0x20, 'skcipher\x00'}, {0x20, 'skcipher\x00'}]}, 0x3c) 23:17:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0xfeffffff00000000]}) 23:17:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}]}) 23:17:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:17:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}) 23:17:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0xffffff7f00000000]}) 23:17:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}) 23:17:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000180)=""/248) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:17:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}]}) 23:17:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0xffffffff00000000]}) 23:17:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mkdirat$cgroup(r3, &(0x7f0000000040)='syz0\x00', 0x1ff) 23:17:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 23:17:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x2]}) 23:17:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:17:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:17:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}) 23:17:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x2000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @loopback}], 0x20) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x9, 0x6, "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", 0x36, 0x6, 0x1, 0x4, 0x7, 0x7ff, 0xffffffffffff0000}, r4}}, 0x120) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) connect$tipc(r1, &(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x4}}, 0x10) 23:17:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x3]}) 23:17:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) syncfs(r0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:17:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:17:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:17:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x4]}) 23:17:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}) 23:17:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x5]}) 23:17:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:17:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}]}) 23:17:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x2, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:17:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x6]}) 23:17:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}) 23:18:00 executing program 1: io_setup(0xffffffff, &(0x7f0000000140)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_getevents(r0, 0x6, 0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}], &(0x7f0000000280)={r1, r2+30000000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendto$inet(r3, 0x0, 0xfffffffffffffc96, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0xe) sendto$inet(r3, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x7]}) 23:18:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}]}) 23:18:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:18:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}) 23:18:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}]}) 23:18:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x300]}) 23:18:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80200, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000200)={0x1, 0x3, [{r4, 0x0, 0x1000000}, {r5, 0x0, 0x0, 0x14000}, {r6, 0x0, 0x100010000, 0xfffffffff0000000}]}) 23:18:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 23:18:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x500]}) 23:18:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x33) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={r1, @multicast2, @loopback}, 0xc) 23:18:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}]}) 23:18:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x600]}) 23:18:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) times(&(0x7f0000000000)) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:18:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:18:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x700]}) 23:18:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}]}) 23:18:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}) 23:18:01 executing program 0: fsync(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) syncfs(r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 23:18:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x225, 0x20808800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x0, 0x2000, 0x0) 23:18:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x3f00]}) 23:18:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:18:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x40, 0x46ed, 0x0, 0x2, 0xd, 0xbcc, 0x18, 0x6, 0x3ff, 0x4, 0x100000000, 0xf1}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x4000]}) 23:18:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x4, 0x0, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000100)}, &(0x7f00000001c0)=0x78) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}) 23:18:02 executing program 0: 23:18:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x400000]}) 23:18:02 executing program 0: 23:18:02 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/66) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) fcntl$notify(r0, 0x402, 0x80000003) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000001800)={0x0, 0x0, 0x2080}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f00000005c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x1, 0x3}, [{0x2, 0x1, r3}], {0x4, 0x3}, [{0x8, 0x0, r4}, {0x8, 0x1, r4}], {0x10, 0x1}, {0x20, 0x2}}, 0x3c, 0x2) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x6, &(0x7f0000000380)=[{&(0x7f0000000700)="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", 0x1000, 0x1}, {&(0x7f00000001c0)="7dd07591e112c7f7bf0d16f20ece628680512c54150713612119c36dd5fbf6f9d574bb6a2a0d53f81c426769a4", 0x2d, 0x5}, {&(0x7f0000000200)="fb5419100646f8cffdda62889f3659715df094ab1a5428adbf6fcfadb428fd0b26e3c3bbfe9b9f2bffa8d14ce7cc8f1e5bf667628bc02412ac9082bf598cb4be72d9b9710a35efcf0547babacf", 0x4d, 0x7}, {&(0x7f0000000280)="b2d9e20592c3fcb7b587f4607421f00f9ec9a8631fda5a71e1352312c266", 0x1e, 0x800}, {&(0x7f00000002c0)="503bedc63e0acd5de2f7004ba9d7d4ed44ea72057fffed7879ba212d6778c03bd5913648be07e97d90ff616e5efea2efe6820beff10f4ac08c47049b7183846b38e6", 0x42, 0x100}, {&(0x7f0000000340)="35dea7c33c1c4b1ab8da1cb4", 0xc, 0x2}], 0x8, &(0x7f0000001700)=ANY=[@ANYBLOB='clear_cache,space_cache=v2,nossd,rescan_uuid_tree,rescan_uuid_tree,user_subvol_rm_allowed,thread_pool=0x0000000000000008,smackfsfloor=/dev/dlm-control\x00,euid<', @ANYRESDEC=r3, @ANYBLOB=',contdxtM.ner~', @ANYRESDEC=r5, @ANYBLOB="2c736d6163f19d000000000000640661f0710e7d63286f6e74726f6c002c00"]) 23:18:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}) 23:18:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x80ffff]}) 23:18:02 executing program 0: 23:18:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x1000000]}) 23:18:03 executing program 0: 23:18:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:18:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x2000000]}) 23:18:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x4}) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e21, 0x0, @loopback, 0x100000000000000}, 0x1c) listen(r2, 0x7ffe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r3, &(0x7f0000000100), 0x1ede5) accept(r2, 0x0, 0x0) close(r3) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[0x5]}) 23:18:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x1000, 0x0, 0x7, 0x3ff, 0xc6a1, 0x0, 0x3, 0x2, 0x0, 0x7fffffff, 0x5, 0x5, 0x41, 0x8, 0x80, 0x0, 0x3, 0xfffffffffffff800, 0x100000001, 0x7ff, 0x21904705, 0x5, 0x0, 0x4, 0x1ff, 0x100000000, 0x40, 0x20, 0x8000, 0x9, 0x6, 0xffffffff]}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:18:03 executing program 0: 23:18:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x3000000]}) 23:18:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}]}) 23:18:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x4000000]}) 23:18:03 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xfff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x4) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x8) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r1, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x400) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}, 0x84) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2c00, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x10, r6, 0x10000000) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x2}) 23:18:03 executing program 0: 23:18:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}]}) 23:18:04 executing program 0: 23:18:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x5000000]}) 23:18:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) splice(r0, &(0x7f0000000240), r0, &(0x7f0000000280), 0x3ff, 0xc) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x40) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x6d00000000000000, 0x7fff, 0x6, 0xfffffffffffffffe, 0xffffffffffff8001, 0xfff}) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/ipc\x00') 23:18:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:04 executing program 0: 23:18:04 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8800, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x6, 0x0, 0xfffffffffffffffa, 0x3ff, 0x11, 0x7ff, 0x4, 0x2, 0x1ff, 0x1, 0xfa0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) 23:18:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x6000000]}) 23:18:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) 23:18:04 executing program 0: 23:18:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x7000000]}) 23:18:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) getitimer(0x1, &(0x7f0000000080)) 23:18:04 executing program 0: 23:18:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e1c, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x3f000000]}) 23:18:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:05 executing program 0: 23:18:05 executing program 0: 23:18:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x40000000]}) 23:18:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}]}) 23:18:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:05 executing program 0: 23:18:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0xfeffffff]}) 23:18:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:18:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:05 executing program 0: 23:18:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x8000) sendto$rxrpc(r2, &(0x7f0000000140)="b7e992be", 0x4, 0x0, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x7fffffff, @local, 0xd4}}, 0x24) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x100, 0x0) r4 = dup(r3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f00000000c0)) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) 23:18:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0xffff8000]}) 23:18:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}]}) 23:18:06 executing program 0: 23:18:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0xffffff7f]}) 23:18:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:18:06 executing program 0: 23:18:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) open$dir(&(0x7f0000000240)='./file0\x00', 0x18000, 0x100) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r3, 0x58, "e787e24eb4104442c470945370c0e7f558dfa284eced2e3a7813d63c6a19aa36383bac6b8b93d0e59cd76ed4b646d4d0596c97f0d43cb7a9fc62cbdee9798b26cfdc9482ad1c69c778881f5c8f31b0f0e36436549738e86a"}, &(0x7f0000000200)=0x60) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80400, 0x0) setns(r4, 0x8000000) 23:18:06 executing program 0: 23:18:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0xfffffffe]}) 23:18:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}]}) 23:18:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xb00, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x200000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x1a7) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @empty}, &(0x7f0000000100)=0xc) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x1000000000000]}) 23:18:07 executing program 0: 23:18:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x1000000403) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:18:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000003b40)=""/206, 0xce}, {0x0}, {0x0, 0xffffffffffffff5f}, {0x0, 0xfffffffffffffffc}, {0x0}, {0x0}], 0x100000000000007e}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x5ea3da1, 0x0, 0x0, 0x800e00605) shutdown(r1, 0x0) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000180)=""/69, 0x45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r2, 0x0) 23:18:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x40000000000000]}) 23:18:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:18:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xffff}, 0x10) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) recvfrom$inet(r0, 0x0, 0x100000300, 0x0, 0x0, 0x800e004c9) shutdown(r0, 0x0) 23:18:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x80ffff00000000]}) 23:18:07 executing program 2: setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x111, 0x0, 0x87f, "24b0ed33d4e0b16cdb61f84e2344484d", "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"}, 0x111, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:18:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)=ANY=[@ANYBLOB="66696c746572800000000000000000000000000000000000000000000000000007000000040000005805000030030000300300001802000070040000700400007004000004000000061678bf52e2a0754616c11e0b26a43d720a654adea572c4", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="ac14141ae000000100000000ff00000000000000000000000000000000000000000000000000000000ffff00ffff00000000000000000000ffffffffffff0000000000000000000000000000000000000000ffffffff00000000000000000000002936de0000000600010000626f6e645f736c6176655f310000000073797a5f74756e00000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b000000000000000000000000000000000000000000000001000000ff03000073797374656d5f753a6f626a6563745f723a736373695f67656e657269635f6465766963655f743a733000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000001000086d8ff0000ff000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000aaaaaaaaaa1a00000000000000000000000000000000000000ffffff00ff000000000000000000000009040b0009ff400005000176657468305f746f5f626f6e64000000697036746e6c3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004155444954000000000000000000000000000000000000000000000000000000000000000000e000000100000007ffffffffff000000aaaaaaaaaabb00000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000ffff00ffffff00000000000000000000ffff00200003000100090008687372300000000000000000000000006e72300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac14140aac1e010103000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000001a00feffffff00000000"], 0x5a8) 23:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0x8010aebb, &(0x7f0000000080)) 23:18:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x100000000000000]}) 23:18:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:18:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0xb78, 0x2, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x21, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4004080) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f0000000240)=0x84) 23:18:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180)="8be1f20ef2e237a4f874a1b7f4c1ff47ef6ab2f797f81d4669", 0x19, 0x400000000, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000280)) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=0xe) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e20, 0x100000001, @empty, 0xffff}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @multicast1}], 0x4c) 23:18:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @loopback, @local}, 0xc) 23:18:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x200000000000000]}) 23:18:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:18:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x300000000000000]}) 23:18:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x873, 0x8000) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/4096) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x82) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x280, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x408000, 0x0) fanotify_mark(r2, 0x48, 0x2, r3, &(0x7f0000000100)='./file0\x00') ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:18:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x400000000000000]}) 23:18:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:18:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x500000000000000]}) 23:18:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000200)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x240d40, 0x0) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="8549b7af5dd6a2eadff561d98857a94775b6655c47c8a6fce440ced8", 0x1c}, {&(0x7f0000000100)="9b69ce8b6869da96975c5606b24bbb27b9d51c5481efadc45cd5b421a14df6bb05acfd055e59213d2a8d940bb3604f3ae9d686eb52f96dcd0b185cdf2af64a54294dd995f81ca47bc6971fac89ebf59e30225b087f67c6a4650a71b5f09ef8be72f39b1b11fb14cc09ef8a685ff4f657a3549a83084fec0a", 0x78}], 0x2, 0x0, 0x0, 0x1}, 0x1) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x284, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40), 0x1, 0xffffffffffffffff, 0x0) 23:18:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:18:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x600000000000000]}) 23:18:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 23:18:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x800, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000140)={r3, 0x3}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000180)={0x5, 0xfffffffffffffff8}) 23:18:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:18:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x700000000000000]}) 23:18:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x4, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xa00, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 23:18:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 23:18:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x3f00000000000000]}) 23:18:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 23:18:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:18:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x4000000000000000]}) 23:18:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:10 executing program 0: r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 23:18:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)={0x2b, 0x4, 0x0, {0x0, 0x3, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:18:11 executing program 0: r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0xfeffffff00000000]}) 23:18:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000340)={0x5ad, 0x20}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$sock_int(r1, 0x1, 0x4, 0x0, &(0x7f00000000c0)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r5, 0x510, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x90) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x2}) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000380)=0x100000001, 0x1) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) 23:18:11 executing program 0: r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}) 23:18:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0xffffff7f00000000]}) 23:18:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}) 23:18:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0xffffffff00000000]}) 23:18:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}]}) 23:18:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x2]}) 23:18:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000240)=0x7, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) r3 = dup3(r0, r2, 0x0) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14, 0x80000) r6 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x9, 0x400) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x20, 0x3, [{0x5, 0x2, 0xffff, 0x0, 0x0, 0x2000}, {0x10000, 0x3, 0x5b1, 0x0, 0x0, 0x2000}, {0x6, 0xcf, 0xdca, 0x0, 0x0, 0x1}]}) bind$xdp(r3, &(0x7f0000000440)={0x2c, 0x3, r5, 0x2b, r6}, 0x10) 23:18:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x3]}) 23:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}]}) 23:18:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x105280) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140)={0x2, 0x5, 0x4, 0x7fffffff, 0x5}, 0x14) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbbc7fc74a99a53674579bdb0e4a00000000"], 0x217, 0x1) 23:18:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x4]}) 23:18:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}]}) 23:18:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x5]}) 23:18:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000100)={0x3, [0xd2b, 0x4, 0xc66, 0x1, 0x3, 0x5, 0x7, 0x0, 0x221bd90e, 0x80000000, 0x1ff, 0x4, 0x6, 0x401, 0x5, 0x2, 0x3, 0x0, 0xd6a, 0x2d, 0xfffffffffffffffa, 0x8, 0x5, 0x680a, 0x0, 0x1, 0x1, 0x6, 0x9, 0x3, 0x100000000, 0x7, 0x3, 0x3, 0x6, 0x100000001, 0x1f80, 0x4, 0x5, 0x2, 0x5, 0x2, 0x80, 0xb5, 0x15ad, 0x1f, 0x6], 0x6}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x4004000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x0, &(0x7f0000000140)=0x10000) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000080)=0x0) r3 = getpgid(0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x4200) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000100)={r4, r0, 0x1}) r5 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000000)={0x2}) 23:18:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}) 23:18:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x6]}) 23:18:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x7]}) 23:18:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}]}) 23:18:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400040, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000100)=0x3e, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fc, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x112, 0x0, 0xffffffffffffff47}}], 0x1, 0x0, 0x0) 23:18:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x300]}) 23:18:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:18:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x51, 0x4000) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) 23:18:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() capset(0x0, &(0x7f0000000100)) 23:18:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x500]}) 23:18:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() capset(0x0, &(0x7f0000000100)) 23:18:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:18:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x600]}) 23:18:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) inotify_init() ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x401, 0x222100) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200080, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffb000/0x4000)=nil) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0xffffffb7, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f00000001c0)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0xc4, 0x0, 0xffffffffffffffab}, 0xfffffffffffffffd}], 0x0, 0x10100, 0x0) 23:18:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() capset(0x0, &(0x7f0000000100)) 23:18:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}]}) 23:18:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x700]}) 23:18:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:18:15 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xf6, 0x1, 0x6b7a, 0x3, 0x0, 0x0, 0x2040, 0xf, 0xffff, 0x6, 0x4b, 0xfff, 0x6, 0x4, 0x27a, 0x200, 0x1, 0x101, 0x9, 0x9, 0xfffffffffffffffe, 0x9, 0x1, 0x7, 0xd604, 0xca, 0x4, 0x5, 0x8, 0x5, 0xd5c, 0x401, 0x51, 0x6, 0x2, 0x1390, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x2193c, 0x689, 0x5, 0x4, 0xb7, 0x9, 0x8}, 0x0, 0x3, 0xffffffffffffff9c, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200000, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0xffffffffffffff00, 0x8, 0x2, 0x0, 0x0, [{r1, 0x0, 0x10001}, {r2, 0x0, 0x5}]}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x2}) 23:18:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='ceph\x00', &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) 23:18:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x0, r0}, &(0x7f0000000100)) 23:18:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x3f00]}) 23:18:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}]}) 23:18:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x0, r0}, &(0x7f0000000100)) 23:18:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1f}) 23:18:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x4000]}) 23:18:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x6, 0xded1, 0x8, 0x1000, 0x2, 0x7, 0x1, 0x3ae, 0x38, 0x198, 0x7, 0x0, 0x20, 0x1, 0x5, 0x1f, 0x8}, [{0x0, 0x20, 0x5, 0x5, 0x0, 0x5, 0x3ff8, 0x10000000000}], "a9e3f5fa886e9057eefbc680a2689279bde0d987ec55d0ca9b7eb444694c0375758f2aa71d6fd2157ae3cb25b9b9213eecd27be71e156b3ff54342365f9d095cb09c224dc1a63d862a8f05432ac2dbbcdd5ac1aac16a08afbb69d3d0287a2c4ce73594f61bd9684c8f16475f3c23a5632a7ebb4b336800a42630885301ae1f851e1a41541f7d7ef9e39b5434bc30e81266034b3f3b2e2b0531b4bc7634aaa5baec97ae609b178875167eb943713527e259253fbaabee827b2ef863ed0cf0e54524aee00a7069459f7f7ad7fc8a5f7bc4fb26"}, 0x12a) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) set_robust_list(&(0x7f0000000140)={0x0, 0x10000, &(0x7f0000000100)={&(0x7f0000000040)}}, 0x18) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}]}) 23:18:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x0, r0}, &(0x7f0000000100)) 23:18:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x400000]}) 23:18:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}]}) 23:18:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 23:18:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x80ffff]}) 23:18:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}]}) 23:18:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x6, 0x400, 0x5, 0x81, 0x16, 0x80000000, 0x100000000, 0x8000, 0x10, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x358, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000013c0)) getpgrp(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001400)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000001380)='net/wireless\x00') write$UHID_INPUT(r2, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001140)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x7f}}, 0x20000000000, 0x80000000, 0x3, 0x5, 0x1000000020000000}, &(0x7f0000001200)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000012c0)={r3, 0x48, &(0x7f0000001240)=[@in6={0xa, 0x4e21, 0x10000, @mcast1, 0x9}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x9}]}, &(0x7f0000001300)=0x10) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x252}}], 0x1, 0x0, 0x0) 23:18:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 23:18:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x1000000]}) 23:18:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:18:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x14, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) 23:18:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x2000000]}) 23:18:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}) 23:18:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, 0x0) 23:18:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e23, @empty}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008800, &(0x7f0000000240)={0x2, 0x4e24, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xfffffd34, 0x0, 0x0, 0xffffffffffffff2e) recvmmsg(r2, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x3000000]}) 23:18:17 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x20201) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)=0x7fffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x400, 0x70bd25, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x10001, 0x0, 0x2, 0x400}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000001c0)={0x0, r3}) fdatasync(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x2}) 23:18:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}) 23:18:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x4000000]}) 23:18:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, 0x0) 23:18:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:18:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x5000000]}) 23:18:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TIOCCBRK(r1, 0x5428) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, 0x0) 23:18:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x60) read$FUSE(r1, 0x0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 23:18:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x6000000]}) 23:18:18 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000180)=0x4) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x200000) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f00000000c0)=0x2) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)={0x2}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)={0x9, 0x8, 0x7, 0x68a1}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 23:18:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x90080, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000001c0)={0x9, 0x8001, 0xecf, @dev={[], 0x20}, 'ip6gre0\x00'}) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10200, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40), 0x0, 0x3, 0x0) 23:18:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}]}) 23:18:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}]}) 23:18:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x7000000]}) 23:18:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) lookup_dcookie(0x20, &(0x7f0000000080)=""/191, 0xbf) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) pwritev(r0, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) r2 = getpgid(0x0) fcntl$setown(r1, 0x8, r2) 23:18:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001140)='/dev/cachefiles\x00', 0x680, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000001180)={0x4, 0x1}) bind$inet(r1, &(0x7f0000001200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001100)={0x0, 0x2, 0x8001, 0x80000000}) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="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", 0x1000, 0x80, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) 23:18:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:19 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x6100, 0x0) 23:18:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x3f000000]}) 23:18:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) 23:18:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x8}, 0x10) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0xff57, 0x2, 0x0, 0x800e00516) shutdown(r0, 0x0) 23:18:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x40000000]}) 23:18:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x8000, 0x0, 0x3, 0x0, 0x0, 0x8}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000200)="1b0000004a000700ab092500090007000aab80ff00000000000036", 0x1b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x800}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) 23:18:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) 23:18:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0xfeffffff]}) 23:18:19 executing program 0: setuid(0xee01) msgget(0x1, 0x2000000082) 23:18:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0xffff8000]}) 23:18:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}]}) 23:18:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x110, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000000000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe00}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x17c6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000000000}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xef7}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x110}}, 0x0) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='\x00') sync_file_range(r0, 0x9, 0x9, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) 23:18:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x3, 0xb, 0x8000, 0x2, 0xab5, 0x20000000}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:20 executing program 0: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffd}]}) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:18:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:18:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0xffffff7f]}) 23:18:20 executing program 1: kexec_load(0x5, 0x6, &(0x7f0000000600)=[{&(0x7f0000000040)="2fb6d6ba77dfa89aab3fe39460723d5a2da9c01ccd83fa2c08577103af649984b4b46cb340846ddd8d8738d44797cbfe6594ba5c5ac121e1c8e66e", 0x3b, 0x3, 0x5}, {&(0x7f0000000100)="10f254dd213b9d01836d39bf78ed7ce14c90d7d71ba62f9ba594fb0c31ee1a13c673c2c7a662658ae988be13832e6a88503bdb3737406af88fb9d58e6bdff14c839533dd04c1e5990a4578d3640f3784940b2ced06918919ae8a9c49863b095832e88cfaa5cf77e0132853579b33eb96be26cd73ba0507050008287ec9d23ac98d3f92f6890e45e4c6d63887", 0x8c, 0x4, 0x8}, {&(0x7f00000001c0)="33a1fbaed69a20f2fbaaf9d083804c1d30d876eab2d271467037e7e37f395ac9b6dd6ff0a9c8c2318779b12cbfc702a0e6b7432743e09109ff9eaacdf3fb696f5ef5156a483387e2d402dcdb875c8514c075b353a9f2367f209b859fc211ece20bd0bbf7b3a510e7e6768ed7f591a2a4097bface4cf68e698476b4cfcf57bbcdc4060eb35fd52fd9ea8a736b0724c16b34ff60ba0a8e3cab498fe6a4523f973dd611ebb79b93aff81c0044abab6dd36c54e56b76e5c58207e40c060a279ede", 0xbf, 0x6, 0x1}, {&(0x7f0000000280)="fe782651dd33cd38bd4470b200279f2add83bf95f39983238311c46d511e28926e9963ddbe4b653b8c4b99ff9935f67dd440ad975dd36355ea2013b7bcd3fb", 0xffffffffffffffc5, 0x5, 0x3}, {&(0x7f00000002c0)="2e4a308c62490b9ac1910ff965975ea55fdd2ea95190be77b567a76d457dacffcb55ad9492187aa13478baa05397d52758ada4af536d49774a91f77b2b6f53ea9e6893de435d0e2a4615409f8b1e46fd4212660465c5432fd59d465f559dbba901ea5acd89a929835efaab795c44aab0a5076d6d121e22f4b364b82d0a1f34b8737ba2b3d416", 0x86, 0xfffffffffffffff7, 0x8}, {&(0x7f00000005c0), 0x0, 0x7, 0x8}], 0x2b0000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000580)={0x2, 0x4e23, @multicast1}, 0x10) r5 = dup3(r4, r4, 0x80000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r5}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000006c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffff9c, 0x28, &(0x7f0000000380)={0x0, 0x0}}, 0x10) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000840)=0x1638) r7 = open(&(0x7f0000000500)='./file0\x00', 0x8000, 0x107) ioctl$BLKIOOPT(r7, 0x1279, &(0x7f0000000540)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r6, 0x0, 0x10}, 0xff5b) recvmmsg(r4, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000005c0)={0xaa, 0x43}) 23:18:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="accf554d3450e5efe18459bf6bbe47ac12feb22dd415d83882e3e4b79c5f77ace00034029f507c7d5c82b4ad2f309ac20d380ea7381f14f3c2f5c3a529a78113469819b7e32d2eba6f37852265a3b905bf79e8e548d359672407c1489e4444f8cc7c3b3978982d012622a761464e28233adeb58997287fcf2aacc85673d102f106a2350ed231eade2393ddbbafb9037c16036cf35592dea09758645b9e37273fc72098d94f8208021f801bcd36ca519fe37f958053bad6cd170e38160eee997ebdf2ab34b1cffe03893023731eeb753c13eb31d2594432c08644afc3837728c03e8e66ded33de7e733cdb8df14f9a36d6bf6ca6dd7", 0xf5}, {&(0x7f0000000180)="4a44e43541945f0f5cc2ef1c542346fb805efd409a305aea5fc96529561acbb4fd6b0fb85f7044848e3f8db4aae6d997734cc849379deef0e846b9180cbf71ac061c132b7a6927c2d86063dca6dba5c356c6bf12fbc47493a0f9aab81f9d280b7345", 0x62}, {&(0x7f0000000200)="ae6f3dc52f49642a2e268037b3216f09400e1a46ecaa9cbc75d370c210092154a518cb869d8ba9ad5651080c40", 0x2d}, {&(0x7f0000000700)="cc0e4de8fdea79c74e4646aadab5f3624a519704d0eec02ceb7ac9cfaa26d23bd1bdb0ff91a23350db2d07ecc9ed712e09bef243e95f4abcbd1f79d1b7b8214612df72c0800c1caf987dbb4aaf007b525c10903ced08b1733b6ed162abcf7288014d29f1c73703d32c2939a72afbdd69bffe306467bedd912060b060d741a373b01c551a1aa801231a216f2254cdb26222cf567ad24c80c24d0be81e7ac7c5e2968107ac799a16cad055c9356c3a0a6349ecc01ad0157e5cb9dc9d89c27e88ba07b0a384d4bd1d8e221c2ba99b1c6f7d8bba2063f547de08048c0990cc058fd9745b813c775d1d790366a9641c6bbece80edee1b7bee4aec38f230f377be3851ee6725049444c4c9c24a13fdd0e54bce12e054e601b4cea6f609b67d30fc1b971c4f1011edb5369485529ed190f2c5177fca892d3bca1bcc7edc5429932a33bf572df9d1f973f6733b8c4a269a0e2cf34803e514f68fdf4d9a77a04f286baf3556d92794a8e05d4352dc052ac6076eaaaf41144a89a08785dc2f49bac2f732a7ba5fe1b0f9e7119768ed78bf98ed50920d2fda47c64e59d0221eaba045c8ec9dd75ee342aba4a6c4f50d922dcd3d4b3c0a57c09612586d53b2b78997ed4c4f0406b657b6e43eec10941c26e16ef7c01d19170c6574f11240d51e9d89a6dbb6a0d77519eac81f9ef8d4b88a759f8564001df9e9c1c92c0704539adaf52c66a25bbd71d535d494fb0a5ee5f94c07a338a279b140866771eb9f6f85a0d9bce3e10f42a6804e91bad46bce027cfba24b2aca075914405a52e065ba068a52f200fb06259a1076d8d786909fef9f6432b57fd9d823b3965ca2214dc544998b47c09ff90296ece3fe6f572e93e0227b051ccefa86eeddf882690c49be1babaf5198423f676041a6edbdf162b2e31b12a734263b66ada2cb1044a3ceb7e2bf2f77ba3463717ff05a54e2fef24dde695ba0c11a48ae689ad04a5c18e232c66f3dfd40c54c8a344987cd152c997dec5eb393cbb50f02371abe75c1cf0c70447cfd23126b71396f31260e75142d624541f157583ed8702eefec3748e1eb04bdd7043d6467fb8225a5625be0f7d7591dcf473037c9ec477e8ba64a52f0b5e6fc6ebbcb8f5d40521c36144484000ebc9a2e3bf62c606cc9630976966fc3d8f8d893490131259e2589958c9d78cbe3cc636aa6beb0ce7bf314b58c6523c4be83cfe317226b066d41fd2748db206be398d9426970928eb2d9577ded98cd154e38495e527720b3ea4996ffcbaeb9fd929b5ded3ca216b0c209f18d7d7008896f3f060caf3ddbf47d685f7f9b3e06b7df5b0208593da4ae7c665794e6ea342f986aee2d91c650f67121d6fc43b1a7a06abf38f036446cea758e9f7fd227559b08c9c6a621aac673706ee4e714a5865938fae80415eb74a479a013b7f7756845364b0de587b943f6163754719a91dd0dd6f997eaa54288a1725342bbb7bbc833a98fe2b5bd93803bcfa29e3570e4376285d10ddeddb38cac77585e82aa0656c5d62c5a24d417accd38e1e34dd29534689791834e33ce663243980e4a5fb8a57d1f7da659970c600c8cecc8498920602d23a47c1ceabb5b0d7f1f81848fb9c6c0da6839b2fe4c51a2d1585aa60ea86c39e450b545009da2ebba435ed65a1d8e1fb79926b0df3c9d1cd55c1a676654f799285fdf6b3f64bcb5cca11cf6db3e5f537c24f48d4f1adc9db013533a93554162c3798c6933ae944a7c5fffce7facbef05e866ae841cf86ac52d5d0456d8f18b84debe4d94e56d101d91e10aff8584955111aba187ccf1fd715f8916e0bda735a9215b5698648d48ba47fd224bbf7a9c0409d69d4e8e508d52ca79cc989cce762b195ed954988498f3e06bd5daa31b443d3ca4e0a02ef1efde6e6898590201a84271b6e4b7b2d56853d67d0d0841b771f6d5468878b983661b4683d71a53faf7dd63c4dee8aced64c540b786f94dc111514201337e879189c609c5696c814bad47d759775a82badbe6c3461d13c7e6b4431bde4fe4632c3411043d9eb74d3e971eb1b03cc6e900b180fe911a7cd8919b61cf842f68dab6b2af6cac964d1fcaa42ec55665efee2a98f77079141d2606b8f9a0dd8dee154617e94135fcb7c39a9508cbc73a78a577f48b643634db6761988f754f894162a4a4f6a399dacedfe0f29b013221455207d9c3e6c8c77583f090cc48142462fd73e46ad7a7c15d66398147f788d9f1954d07d63cb276ff1df67f02b773c0f400ffbbafd22eed103318bec3ebcce63f67693979efa9d81fbf86551cf3501f505be236cbc91d86b6162284d19043f0dca1339a8b4f624f42c6e73590cb9f10a810b0aa5eff341e853cb3f97e621fef0ea742690f4be1e009c1fd99001d79a6c8c55f8e69f5081336670e702d5b40b17cdac6406d91e8e38a4195008ef92759bd9cf9d9705d8339bc72db63c5a99152cb1e9b8eb49784e581e97bd85ab250865ab50857ae7d2ad9fe93e994fe04f52d87c833f1cc1f3eabae90b5861eab26c53e3277354a5d1abc9a2ad0f42e7d6bf37f8d2df17f0862f78ea4d528c4da5a1722f32bd2eaf91a71fcd9aa2cd8651ea76f5c321bba5ad49fcc29454f79bea61ce6ea0002252331194ff0997b5db10518b651110d5d80ed2e6294c869c06f9d44b32154ea9902f69a95b6e53f866849e883eda4ac7ec8eb693620a2268ea82d927f2d2e8654f51c0aec114d124effa4f3a93cb9a48acac50ec1a070f1361342c01df09710d767e44ae21b7a301ac6f231699e3db364d7020064edd9055573e3c96af030e186f16903377539727453d80ff6aaf1bf2a37e47c777d942cb5c6dd0fea6ca851987a00e176dd86c3afb429ab190590ef1af48a3e91e5483cb0cc44d990a3fc44f609bde5e8dd37d447cee7fdae4ee40833eb6787852bb632c3b2acd4ce264fdd6e1b9eb007595903ee2b3039f55d8c1353540d27980382a3cda5e2fcbca5742b6ce0478c6356be5e1b30f91ec26eee9b666b680c70a18918e09d4a467b5af607b0e75bac0e5397537b0280d296bb0b28c161da6c2e9657b1779a9cbce5f7d20f84268a48cf7fb1fa1e17821f37bc34f4c3177c0b18e2904fd9c2c098f4a8f85986b9b7d541da5f44ecf3098227773a10f0714ff3fa786087336ae6429d5bc5097c825db8168772ba95a964b06a9e9abc30f940bbda2ebada3e03748020a74550be5e4669b93b77029ec5b5dbb72cd5b79d7a6a1ab3646696d1295af2707893fad41317c095a0657598017db1b466f469d6eeed38278dedb6cd7f18959a98286465b71523fa609f8bdc550567f369b4f474e30120998321a3b64eb18afefda53a807e3e0bbb81a880a8c2d36ac4e0a7404a9b8be62d18ecccf941f6374139a428e87127f2274195a7965c90c9d3a95c651013eeea50d37c6c2dc519b3c5c29de611dbe3d745c8b320169641fc1928138c5a58c6466204bf2ba8b434790937ce6a27f420bbfbb25dee00dedb76ea15a645da63e82a7a0a441fa47a37bca38c51d313f70be5baefa7f6ff8d536a2031f843c267eb93e8c8be0162b34bd3ed8924ffb14d042ccd1740f9c9d2f72dbcda5bd01b736d080a3a3cad15e185c3dc5e4dad2f71c55c262da4716dd35ab480ae2bf8c1e6137cbe7ea5bae97bdae8a1e5588b5b3ff224bd60f0621aa57f1f309c5742ac4a339c919e9d4552b964ffd4abbb4d6e75d477fe2056d157efe9da908fdcb03f1aacdff103be595cfd9c641ec1259d49f87174c354ed349bd13f94763541d8145008ad2ded74695a33316ee01376ba80aec3f633a9d76a976e0f0f0151d5e14a2f037bdac87c80c5f982fea18d43707ca1e529ad2052ca5c91d2f6d7e7d334c58000915d74cb4e8b5b2556d1d02d573d361fe67e116dbf22355cde77bea52344ee533a7c02912f919c4a3961f2418c7a4cb0bb039ab2dc28e4d27390128de8072d481d1f6d671acc9a7bfbc6a533d299c358aee2697f19902f63bd4b166f4e2e6f75cfc496b4d7ec4425f80045a7a88b2f9e3a0431293b644e2c35873ca189849bfbcc53784b3e758f25afc685ed05a0e2b3ecd818912c0b08952c1caa5348c7c88087ec64b737faa2d26a43247ab0d346eb42705689466acabf50db132afc8c3730a8f2a11bbaa3b466da3cae99a79f3974030dbd6950be6fab24c8a507fb9d81cf6d89655d9da948f8fe0ca69c666f882acefd73591543996457df48cd8e0bf898024289fd5c0c42c914308c10bbb5ed7237d2f31c61ab1c1508f02e453d7b2c1070c9fa7d9b743be9129105a4c70f28b5a8f32f22b7b5d3885351758eabd5308322cfc2c66b805d5ddbbb5e7ca5ec27e933cf7d5b77f9980156116cfb1e4671edd2b926891393d7ec1739ace973353a5520af7c9db4553fbe562a08997a1066c386f2c2328bfea02209ceac2c52c688c8c8e3946205116cace27a1265f8890dface1704b5b71d90dc617a6a5772ca9d24a6b580d6250b556763087f2d4c96e6c3a9b1261172b235b3513623ae763c7e6bfe09e313265022c3a76683e135e1d2d615919af2cc0a235f7fd073f276616209cd8dd036a58d9323898de966cb711c582bd2abdca612e00d831904e617868d6d5b672fbe892d4be74f497264351bbe9a9025576c7694dc8b052c76e8d5ec4f12542aa15504f9834afa7476f6eee6029490717faff8b148d239d094e5fb4dca6a3043129d12fd534435c38e934235fcc936b89abbd6c32eeed3363ec4384466686be416e5ab58e0b653d5eec03e619864c123409c2f40af6910586b8503b6c121d721b59e5b60c113b22c5c9433801e95d8265aaf3e9f8d687397bdf4ffcbe1bced27862e55d6814e1787d9b875e2305ce93d7a58c269314d67a8b017a86c3520d7daea5175b0de7b3a9dd7bd2302384abf66452188b585c28a2d4399822895bfae2e22c70dc49f4f7c2a33ccca4ee1f9e622350831585ffd66bdf89a3a126c5ed8825bf23770c230e8a64401624eb726600c82ea623d841613ede329f36e8fb1a85d9eb81ad6300143aa34627667abac9bc9784f0e5de271479110dd566710c19203ca94e3921590a182ae22f1f3e5dcacba306e9965c67774b1e44a493fa834ac39c4fc66f2d837ef018b6c4f5464d7325651a269d741f347697aa5cf57274167f055f84202d8f2ba85d7076a3449e3e199e8112ea8ceacdf10a902706b6942654571c2a8d6a0d379e082cc4b71b9b46613a0a9b22db29887c4715cfda037510c55cb2ebdf227877770422a381f2fbc239a0d665025e2e849e6ca3a83abdaf12e43d85a32f562684c9c834c12902363d6b2d3d9d4ae9100c9d671b687576398af66f86a1386bfb305e5db453120e6061ffe93cea46d2423671c44ba4de0aab530531fb94a85013b8c97df291bc634954343505ab24e25bfe1b7acbad3e861693a7bf02dcca1717c0f30f7dc5e62cf3c944dd060a7d3afa8b9b668b5a97f613133dc78c99be54d15c0f7162955f7da485a03963b91437ded5465ea51489e66c8f1d3bb66abed223c77ce50598bd1fbb7b2d7a05ea99ad502d35f7bd255249e7a370426fb1e81fcf4705da3fb386d24a00b00015895c7c58409b8a4bb00a1da15988d094c0292d4166e6684afce960508844cf1fa6f5d6b47efe30545e0f930f6ddd93868d72139a504967b0dba9241a31778f306f9b05dd5fffa918317f45d108b6ce129b065fcb898939ee7a8b7a45cd629cfcac344d4276bb60d83a16641cdd0fa50198f82d86ec13ec967cc762b5a1b8574a86ed0478b58d0216151a18", 0x1000}], 0x4) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}]}) 23:18:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4080000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x200000000000a, &(0x7f00000000c0)=0x82, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) sendto$inet(r0, &(0x7f0000000240)='<', 0x1, 0x0, 0x0, 0x0) 23:18:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0xfffffffe]}) 23:18:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xfefffffffffffffe, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) ioctl$KDSETLED(r0, 0x4b32, 0x3) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20c00, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 23:18:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:18:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x1000000000000]}) 23:18:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:18:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:18:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}]}) 23:18:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x40000000000000]}) 23:18:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:18:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xc7, 0x80) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x20}, 0xee) fchmod(r1, 0x20) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x80ffff00000000]}) 23:18:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000000c0)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:21 executing program 0: 23:18:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:22 executing program 0: 23:18:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:18:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x100000000000000]}) 23:18:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:22 executing program 0: 23:18:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000700)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0x1, 0x0, 0x8, 0x6, 0x89dd, 0x5}) 23:18:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:18:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1000, 0x107100) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/191) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x200000000000000]}) 23:18:22 executing program 0: 23:18:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:18:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x24, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) write(r0, &(0x7f0000000080)="1226567ee60a03f626b22459b694d03976759ade3dfb79dd1388427ec2c440185155ca5974fef0cb06257785bc", 0x2d) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x40080) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @broadcast}, &(0x7f0000000200)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'dummy0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'ipddp0\x00', 0x0}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000002c0)={0x935, {{0x2, 0x4e22, @remote}}}, 0x88) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000a40)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x22000001}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)={0x158, r3, 0x10, 0x70bd29, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0xb8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x468}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xbb0c}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}]}}]}, 0x158}}, 0x8000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:22 executing program 0: 23:18:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:23 executing program 0: 23:18:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x300000000000000]}) 23:18:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:18:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x40}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:23 executing program 0: 23:18:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x400000000000000]}) 23:18:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:18:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7fff}) 23:18:23 executing program 0: 23:18:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:18:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x500000000000000]}) 23:18:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:24 executing program 0: 23:18:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="257c40c33080e3cd8740bc36dbb25966415f111c9ccc02a1863436de5f4eb93db54cc136cc5f41c0b97b8f804f94b012bcf94fa0a803c86aba0c27fc9ea13baff2bd330a7153b4093a01a1bcba0847e45b3e3c264d5b2af511321e441c72809599ab0ad308cce9a7c53ebbedc39a2723a4885ccbdeae6d028d50bc7ad3a8afa84ca82592d275befd8408a3917e15bb6c5d25eab3dc517fe4054f0371407107f19b9df4307439ce25c4b841c7a13fb9fb0831e015c04e5b594ba35dfa5cebc039", 0xc0, 0xffffffffffffffff) r2 = request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='dh\x00', 0xfffffffffffffffd) keyctl$negate(0xd, r1, 0x6d, r2) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x20, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000100)={{0x3a, @loopback, 0x4e24, 0x2, 'dh\x00', 0x4, 0x0, 0x1b}, {@remote, 0x4e22, 0x0, 0x7ff, 0x1}}, 0x44) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x2}) 23:18:24 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RMKNOD(r0, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x80, 0x1, 0x4}}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffa4, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0xffffffffffffffff) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000180)={0xfffffffffffffffa, "35a6e798ff86760a27e57fd9a2d4c4db392f6803aab2e1b54e706e62a3b39fce", 0x0, 0x1}) recvmmsg(r1, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:18:24 executing program 0: 23:18:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:18:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x600000000000000]}) 23:18:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000000c0)) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000100)) 23:18:24 executing program 0: 23:18:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x700000000000000]}) 23:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:18:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80800) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r4 = getegid() sendmmsg$unix(r1, &(0x7f0000001b00)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000001c0)="161ac0723da7536b1fd0c300fa7a5489", 0x10}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000200)="190a06d20dd9069ffda28eb4b48c4bb9d83be66f54b8fb22cae759c437314fd7925589d0", 0x24}], 0x3, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38, 0x40000}, {&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001a80)=[{&(0x7f00000004c0)="0051df10b04bcfd5cf6b8434491c2b1e86c9381b7480d8ee0254719739a83fa28d3a1ceb9306bcc6059374cd40adb681b1790b82c492c28045529c3d0cb61ce219132dbaf260fbd0b223017c5f409ac80576afeb20829b9b435be0592e1fc989ae078cdb10351ef8a32152071605107240d2b2bda6cd6ea9d2dbf320b1b832d0ec728785f765cb3d1a36842c6701c8d1339e2671f9ffa9d962c62aeb4c3545cfcb9dd76ec940e0bade0840642889c3b0a90f5461bfa0b06429bd39822704139851f29078d3e6d7337a4eb5391d28ee5c05409390a9a2d3af83c3a518da9511f858d115d3fe9f35ab432bc013b39514c04f42ed0e19f8", 0xf6}, {&(0x7f0000000640)="2c1108ac98498c528f2804ffce7b330f605839edba1d57f693e8bb8b3b36da1779d5d0dd2e0c90ab1e72debbc074f2bb397f6c5651be1360f4d3777f86463e0c78d79b97a8c7fe29707434ea9994b83ce268ab", 0x53}, {&(0x7f0000001700)="95ec11dcf3623884bd3a6153996ce65d0026e309a83c484d97598a91a66e3e3992edf4393987ad32e3d6fd9ade483d6f8c3b40718e3be153ecfb95502292f78d39dc68653ce2cd8ecb96b202a0eca9d200f729511498db12db520b82fe4ef1fb42f4c21f32f66f21891c987a95ce77c8819b67d201b1565ade7ea0d32add8fdab8abce0ae9f39c128bb50caf79dac3f4bf2320b9307ae58a174f8a0ec6426f10e1b26395559b22c34fb649fecdecba351162def6a19b64b1f9ad399c65c1a7bb1474ab5360364ea60e899831e2682203f402e897333b2f6e50b8ed6cf7f5", 0xde}, {&(0x7f0000001800)="491abe03a095d43297cd7a185a1d58d98c469f4d16d897c9265b01d7aea7b6b84772dc4767c55f43bf01ada926518bdfe7cc218d3f310e5328be959cb69804e3c95ffe7d28143650ecca22cb4eade0c7cc09e0cc3f447337", 0x58}, {&(0x7f0000001880)="da8cffbf210646c33520fe61983f97d25dd8aed9a74d0922579cdd9e41ef972f61e18772d877a6157296337655363364b11e177aaa4a819d2f681567c4aa6ea0909bdfe908544e2479ce1fff2dba72c185e2105fc62a3253014ebfda2cc13a38177ba395275e4991b23024beecdd79765bfc873fdb7f89d25e957cdca257f6ae2757b06ade21b63fb6414cc9dbb6e6bcc36ad5400d06042326470d82205d3ed14e0b577e0935957840d60fdef1145d05468d06b970295fedbca2d640175e58e02eae6edda81b7955b845", 0xca}, {&(0x7f0000001980)="f63763ae6ff83408487076db16e3f96ea4183a9a6443a88272cf88adc8760c26cdfe8f73cbc329b0013c3db93d9d06f2896c37781c0dc141bb9f816053858280af4ee6628253fee9927a7baeceb5b69e7ba742acf1b744c6b82afd8590209ad9a343319c483e8798bb804f51bae4cbd0e0c8d9d3ef58aa689f84ba24dc9af83ec2444de8ce0b6b2449c5dc605a210cfac20a94547c704a3b2e906e36cfdd8b70dfc4db25c14da48c51b05d2a8e42ff11f86077c44cf8ca349d9ebcc8cdb705f93ad28c7c9e1f320545f3b7f00c9c2a487b8a119953448debdb11ed17c35999372c0cb8ac12ff17a129ee", 0xea}], 0x6, 0x0, 0x0, 0x81}], 0x2, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x2}) 23:18:25 executing program 0: 23:18:25 executing program 1: 23:18:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x3f00000000000000]}) 23:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 23:18:25 executing program 0: 23:18:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:25 executing program 0: 23:18:25 executing program 1: 23:18:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x4000000000000000]}) 23:18:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:18:25 executing program 0: 23:18:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x66e}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}) 23:18:26 executing program 1: 23:18:26 executing program 0: 23:18:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0xfeffffff00000000]}) 23:18:26 executing program 1: 23:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:18:26 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000000012) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$pokeuser(0x6, r0, 0x101, 0x0) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:18:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r1, 0x4, &(0x7f0000000100)={0x29, 0x7c363a83, 0xfff}) r2 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "fd5ebbba4b929567"}) 23:18:26 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}) 23:18:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0xffffff7f00000000]}) 23:18:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:18:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}) 23:18:26 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a943fffb01e1ff579f21bca62def5b19226b0029d1ff0ff0379f52a61d75aa5bd3268f8c38706f6107941319fc4a04f4800000000000000074"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2461.268440][T15901] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 23:18:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x410000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = dup2(r0, r0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000000000000000000000000000000000100000000000000000000036445d1196dcc7a215b53ace24de357bb068db9d855b726c23334fa82776ebbaa1f717e44d03a7f27e20cff67967f5a51d4a05bb087ded0f847d7e52c2a1f6c6c85d3de6d2e6dee15508f9953713acd8c217baacdc4fc1d82406fb3b716d40e24bd9d3bb28db22198000"/148]) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) [ 2461.323328][T15901] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 23:18:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0xffffffff00000000]}) [ 2461.431476][T15901] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2461.553012][T15901] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 23:18:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffff, 0x43c8a52431358712) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @remote}}, 0xff, 0x1000000, 0xffffffffffff9b2c, 0x7f, 0x20}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x3ff, 0x2, 0xc90, 0x4, r2}, 0x10) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x2}) 23:18:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:18:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}]}) 23:18:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) writev(r0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xed67, 0x12, 0x0, 0x800e00859) shutdown(r0, 0x0) 23:18:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}) 23:18:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r1, 0x4, &(0x7f0000000100)={0x29, 0x7c363a83, 0xfff}) r2 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "fd5ebbba4b929567"}) 23:18:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) io_uring_enter(r1, 0x0, 0xffff, 0x1, &(0x7f00000000c0)={0xf240}, 0x8) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) 23:18:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}]}) 23:18:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3]}) 23:18:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:18:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r1, 0x4, &(0x7f0000000100)={0x29, 0x7c363a83, 0xfff}) r2 = syz_open_pts(r0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "fd5ebbba4b929567"}) 23:18:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}]}) 23:18:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:18:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}) 23:18:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x7c5, 0x401}, {0x9, 0x6}], r1}, 0x18, 0x2) r2 = syz_open_pts(r0, 0x0) r3 = dup2(r0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000200)=0x4) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) 23:18:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:18:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}) 23:18:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:18:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}) 23:18:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x420002, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x284}) r2 = syz_open_pts(r1, 0x3ffd) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x2}) 23:18:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x6]}) 23:18:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}]}) 23:18:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:18:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:18:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5, 0x8}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}) 23:18:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:18:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:18:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x300]}) 23:18:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}) 23:18:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x4, 0x0, 0x1ff, 0xfffffffffffffff8, 0x10, 0x2, 0xffff, 0x3ff, 0x1ff, 0x7b1b, 0x5d0b5ca9, 0x1}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) syz_open_pts(r0, 0xa0000) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x7, 0xfffffffffffffbff, 0x1, 0x2, 0x6, 0x9, 0x0, 0xfff, 0x9, 0x1, 0x7fffffff, 0x2, 0x6, 0x1, 0xc, 0x4}}) 23:18:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) 23:18:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x500]}) 23:18:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:18:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x600]}) 23:18:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x700]}) 23:18:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0x3, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0xfffffffffffffffc) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) 23:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}]}) 23:18:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3f00]}) 23:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}]}) 23:18:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x20000) 23:18:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x4000]}) 23:18:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {0xffffffffffffffff, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}]}) 23:18:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x400000]}) 23:18:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {0xffffffffffffffff, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20441, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:18:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {0xffffffffffffffff, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x80ffff]}) 23:18:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}]}) 23:18:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000000]}) 23:18:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x9, 0x400) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000280)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e2fb4ec7be070") sendmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="d19c302cddec352b9d88b0537bea5002de3238e2a1469a96410e4b9b2af86a3403de7ae803c6457b076b8ae7f953d0473c14a3c79ce2d85ae1ab5ef4f8aa3fad86138ae0574cb2ecd5cfeb37ecc3b71e8784cedcaca2a6dd3cfd9f7856f38d8df772d24966934ee215461c94270d22f969c2cd2694fd238114d9ccef975d652d", 0x80}], 0x1}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @rand_addr=0x2}, 0x18, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)='ipddp0\x00', 0xfffffffffffffffc, 0x2, 0x6}) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 23:18:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x3ffffc, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x0, 0xd}}, 0x20) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r3}}, 0x18) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x2}) 23:18:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}]}) 23:18:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2000000]}) 23:18:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:18:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {0xffffffffffffffff, 0x5208}, {}, {0xffffffffffffffff, 0x68}, {r0, 0x7000}, {0xffffffffffffffff, 0x81c0}, {r1, 0x40}, {r0, 0x4400}, {0xffffffffffffffff, 0x40}], 0x9, 0x7) 23:18:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:18:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {0xffffffffffffffff, 0x5208}, {}, {0xffffffffffffffff, 0x68}, {r0, 0x7000}, {0xffffffffffffffff, 0x81c0}, {r1, 0x40}, {r0, 0x4400}, {0xffffffffffffffff, 0x40}], 0x9, 0x7) 23:18:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3000000]}) 23:18:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20500, 0x0) syncfs(r0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x4013, r2, 0x100000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4, 0x2, 0x3, 0x9, 0x1000, 0xaf7}, 0x20) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000180)={@dev, @multicast2, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) recvfrom$packet(r2, &(0x7f00000000c0)=""/174, 0xae, 0x40, &(0x7f0000000200)={0x11, 0xff, r3, 0x1, 0x5, 0x6, @local}, 0x14) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:18:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {0xffffffffffffffff, 0x5208}, {}, {0xffffffffffffffff, 0x68}, {r0, 0x7000}, {0xffffffffffffffff, 0x81c0}, {r1, 0x40}, {r0, 0x4400}, {0xffffffffffffffff, 0x40}], 0x9, 0x7) 23:18:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x4000000]}) 23:18:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}) 23:18:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5000000]}) 23:18:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x400002, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)={0x48000000, 0x2, 0xb}) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x9, 0x2, 0x5, 0x6, 0x1, 0x8, 0x65ef6a51, 0x2, 0x5, 0x1e, 0xe06, 0x10001}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}) 23:18:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x6000000]}) 23:18:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7000000]}) 23:18:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:18:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x200000000000000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x9, 0x2, 0x2, 0x5, 0x18, 0xba20, 0xc63, 0x7, 0x4, 0x8, 0x8, 0x3}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000140)={r3, 0x3}) syz_open_pts(r1, 0x880) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:33 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {r0, 0x5208}, {r0}, {r0, 0x68}, {0xffffffffffffffff, 0x7000}, {r0, 0x81c0}, {r1, 0x40}, {0xffffffffffffffff, 0x4400}, {r0, 0x40}], 0x9, 0x7) 23:18:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:18:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3f000000]}) 23:18:33 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {r0, 0x5208}, {r0}, {r0, 0x68}, {0xffffffffffffffff, 0x7000}, {r0, 0x81c0}, {r1, 0x40}, {0xffffffffffffffff, 0x4400}, {r0, 0x40}], 0x9, 0x7) 23:18:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x40000000]}) 23:18:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}]}) 23:18:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:33 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {r0, 0x5208}, {r0}, {r0, 0x68}, {0xffffffffffffffff, 0x7000}, {r0, 0x81c0}, {r1, 0x40}, {0xffffffffffffffff, 0x4400}, {r0, 0x40}], 0x9, 0x7) 23:18:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:18:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}]}) 23:18:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfeffffff]}) 23:18:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x2, r2, 0x1}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0xc4, "b5c8d4a994b58fec508c5b3aabdda26c16ec0d0bb362ae23cc5bf8d3d061ad08570abf185474fa91829a7bbeabd6ca45887dfe9ea8b14b9284f0ca93ea133bdfb1d569e2b6b2ae169a3408c1050bcfac7ca08acc9389ffbab167bf9c3c2822be74d31b51a8b5362857cd46ac8ae1b10641f0d9037b0565ca8cb5f8a7b9441d1adf5c76bc775a78f40f16e0df9de73554e3766cfecd449c7acd74db9909bce87021f1de811fd604e938d7890982c851d7198a39e5207d7ec893be16fef8f8412cae901855"}, &(0x7f0000000240)=0xe8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_pts(r0, 0x200) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 23:18:33 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffff8000]}) [ 2468.459180][T20728] FAULT_INJECTION: forcing a failure. [ 2468.459180][T20728] name failslab, interval 1, probability 0, space 0, times 0 23:18:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) [ 2468.535485][T20728] CPU: 1 PID: 20728 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #34 [ 2468.543621][T20728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2468.553882][T20728] Call Trace: [ 2468.553920][T20728] dump_stack+0x172/0x1f0 [ 2468.553949][T20728] should_fail.cold+0xa/0x15 [ 2468.553973][T20728] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2468.554000][T20728] ? ___might_sleep+0x163/0x280 [ 2468.554028][T20728] __should_failslab+0x121/0x190 [ 2468.581834][T20728] should_failslab+0x9/0x14 [ 2468.586363][T20728] kmem_cache_alloc+0x2af/0x6f0 [ 2468.591332][T20728] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2468.591353][T20728] ? __validate_process_creds+0x22d/0x380 [ 2468.591380][T20728] prepare_creds+0x3e/0x3f0 [ 2468.607965][T20728] __x64_sys_capset+0x4c6/0x890 [ 2468.612853][T20728] ? __ia32_sys_capget+0x6f0/0x6f0 [ 2468.617994][T20728] ? fput_many+0x12c/0x1a0 [ 2468.622440][T20728] ? ksys_write+0x1cf/0x290 [ 2468.626980][T20728] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2468.632454][T20728] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2468.637937][T20728] ? do_syscall_64+0x26/0x680 [ 2468.642637][T20728] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2468.647946][T20728] ? trace_hardirqs_on+0x67/0x220 [ 2468.653088][T20728] do_syscall_64+0xfd/0x680 [ 2468.657622][T20728] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2468.663525][T20728] RIP: 0033:0x4592c9 23:18:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) [ 2468.667439][T20728] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2468.687279][T20728] RSP: 002b:00007fae375dcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000007e [ 2468.695718][T20728] RAX: ffffffffffffffda RBX: 00007fae375dcc90 RCX: 00000000004592c9 [ 2468.703805][T20728] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 2468.711797][T20728] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2468.719801][T20728] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae375dd6d4 [ 2468.727790][T20728] R13: 00000000004bf6d5 R14: 00000000004d0d28 R15: 0000000000000004 23:18:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:34 executing program 0 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffffff7f]}) 23:18:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) syncfs(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)={0x1, 0x0, [{}]}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0xc) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000000c0)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}]}) 23:18:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}) 23:18:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xde, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/230}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000200)) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '#%selinuxem1)'}], 0xa, "afe3fb8e8f6e1013d61ccd2f57a5ca0db9a438122db60cf0c37be7bfcd185a898727746d807406d49ef805db247d0e69f4b212718a2bdefa6e9efd94715a396cd19b2093996e6328341d49bc7fdfbd9c828b5f468d567c4c50aae4de33032ad79611327e10b2be3aa902be573f23613c8aacb6e54a1ac5798ea3e0a09b3fbe5942f958bae55af3c68958d40a3a46bae8b812d2023f96f582beeb99d73034bb4d2eed5bc2eb589c4851681aec62ad2736f5aa0ee02d26a53303d6202ebf4e8b4c927c5e51b243282a384127442e8bf317630193fa3926d3028867764b569f983c58617adcd8d7567a3966d8e03c1e95f936d01154c9cfa0"}, 0x110) [ 2469.284427][T21193] FAULT_INJECTION: forcing a failure. [ 2469.284427][T21193] name failslab, interval 1, probability 0, space 0, times 0 [ 2469.387472][T21193] CPU: 0 PID: 21193 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #34 [ 2469.395613][T21193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2469.405703][T21193] Call Trace: [ 2469.409032][T21193] dump_stack+0x172/0x1f0 [ 2469.413582][T21193] should_fail.cold+0xa/0x15 [ 2469.413612][T21193] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2469.413653][T21193] ? ___might_sleep+0x163/0x280 [ 2469.428935][T21193] __should_failslab+0x121/0x190 [ 2469.433943][T21193] should_failslab+0x9/0x14 [ 2469.438484][T21193] __kmalloc+0x2d9/0x740 [ 2469.442757][T21193] ? refcount_inc_not_zero_checked+0x144/0x200 [ 2469.448947][T21193] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 2469.454894][T21193] ? security_prepare_creds+0x11d/0x190 [ 2469.460485][T21193] security_prepare_creds+0x11d/0x190 [ 2469.466102][T21193] prepare_creds+0x2f5/0x3f0 [ 2469.470753][T21193] __x64_sys_capset+0x4c6/0x890 [ 2469.475671][T21193] ? __ia32_sys_capget+0x6f0/0x6f0 [ 2469.480818][T21193] ? fput_many+0x12c/0x1a0 [ 2469.485285][T21193] ? ksys_write+0x1cf/0x290 [ 2469.489827][T21193] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2469.489847][T21193] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2469.489870][T21193] ? do_syscall_64+0x26/0x680 [ 2469.500919][T21193] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2469.500944][T21193] ? trace_hardirqs_on+0x67/0x220 [ 2469.500975][T21193] do_syscall_64+0xfd/0x680 [ 2469.521047][T21193] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2469.526973][T21193] RIP: 0033:0x4592c9 [ 2469.530923][T21193] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2469.550644][T21193] RSP: 002b:00007fae375dcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000007e [ 2469.559103][T21193] RAX: ffffffffffffffda RBX: 00007fae375dcc90 RCX: 00000000004592c9 [ 2469.567111][T21193] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 00000000200000c0 [ 2469.575127][T21193] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:18:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x13b54000000000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) [ 2469.583158][T21193] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae375dd6d4 [ 2469.591236][T21193] R13: 00000000004bf6d5 R14: 00000000004d0d28 R15: 0000000000000004 23:18:35 executing program 0 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:18:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000000000000]}) 23:18:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) r3 = semget(0x1, 0x3, 0x10) semctl$GETPID(r3, 0x3, 0xb, &(0x7f0000003200)=""/107) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) sendmmsg$nfc_llcp(r0, &(0x7f0000003100)=[{&(0x7f00000000c0)={0x27, 0x0, 0x1, 0x6, 0x8, 0x7, "bff8cd15cb7d58f908297ca320ea8f186124cc56e5d700456fd745dfe7cc5f57b3e87ea28e5b0bc22de149dfd9a99e909bc2c614bf33f1f2e3cd0fe25e39e6", 0x23}, 0x60, &(0x7f0000000440)=[{&(0x7f0000000140)="c8f49309aa2d503865138616729a41d0b03de3d0c81950269a85a04727e6b602f44f038713a4a50f5457ead6cbe3dd361d68286c04243a3631b8befce5f9b8608a538155e9c17d6489448abd8bff425b7dbdc45c4b26c53398fd895787c8e53fcfc41ac11d1b91d99218b9c18c71f98a29a85d14eba61491d6e9f4974d8ea5359838a15bf32db79ea4cda6a7387cbbb041422754c7f6392908082dbcaf17f6e1443b116db7d7fd92c88c6f78706d43452c0d3c5eabdc1d996c82d5e191acb83f8f544ede728bd9e0e75fef9c5671cb8376b5fa87d19f6c59d4b05273666f5583ad61ac16240522c1a122daa089c1ce1ea4c4c799", 0xf4}, {&(0x7f0000000240)="244aee892cb465f9b76c08e73a5e64bd765fc0dadde8e705356267f2277a0467bd0a01341ab0e0fd6a04ce86a04fa8d6eca926e4e6d57d6302539e34e1bb17ce7ca6658a69e67ea117e01f277fab288576c1dd6ea34700be31ee2e3422f12880d7a7829d45a3e5f308e5d591ce9691e1adebaacf8b971dbe67fdbb5ef1f251d6df087f737cade50d42dc92c3497798ce4b8781f7d4c57433d9386f58d01a41b80330202cf7597ca5e5e882696b8352ea518d0a9c28f5d6ebf969acb15dc4567039ea29064b5148c3be7f93e61d9ac97217d03d9429ab604d150037f78b82443bfb694700043a922b7ca7", 0xea}, {&(0x7f0000000340)="daf0f3700fc30511b6beb20f2b390d66950806277a386a7fc9a385e6c2cbeed125a0c8177e33c306f23f9a18e07ffb7e991d", 0x32}, {&(0x7f0000000380)="2b3d32d7f01182d883528140dc293313efd9345f1fb84249eb9ae6f80390548e3781efa9025eace22c48d37156d9959166997b5cc94cb1f93e590d2eb792933e2d3c2aca82f487268237de4f4260e5eb2e9910dfe4b6a446c8a65ae7e7b87b338cf2f6724d20b2b70043719697612b37f2553f608a1c2aaa04fec76eb1cfff03457edcce7dd4be2dbac541", 0x8b}], 0x4, &(0x7f0000000480)={0xc0, 0x111, 0x98d, "dfb4914986834e166223f0da15bbbd846ece7856300251a4eb93bd4ad3ed67dca8d2c3af5b4900c4d4e1b75195e64ea292ebb83ae2dfc910ee3981f5426cbece5476291419fb793d7fb429ada0f74a3da7c43e939bceb3e9b0daed0ce8b2f3fe299aae423a359a531554b3ab7f296c2e5e6e0972fe44eb7bc793a4a2748837d30b2421ac35fde3666240a4b4a365a4f501bfec1ac4327769d80ab177200370aac6bf8b5c7b23831a934de155"}, 0xc0, 0x20000000}, {&(0x7f0000000540)={0x27, 0x1, 0x0, 0x7, 0x5, 0x8, "d462a11772c773d5507351ebe2fe8865140890c15c3bbe01a2fc4ad184aaeff42890dd72e9c5dd8cafc2ec62dcb66a126f4ec5e500819deba5bdf8347b7646", 0x25}, 0x60, &(0x7f0000000640)=[{&(0x7f00000005c0)="7661204f363882c5209979ca8caf802a261f6b92fae2caf7999a55eb", 0x1c}], 0x1, &(0x7f0000000700)={0x110, 0xff, 0x7, "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"}, 0x110, 0x4000000}, {&(0x7f0000000840)={0x27, 0x1, 0x2, 0x3, 0x9, 0x100000000, "56509fd0648e12c914c24cb11e2ae34ef24cf69e3245edace074bf695acf471034124be60e21f34f721b952337787a2501f7673cdceadc5c2ff92e10978140", 0x26}, 0x60, &(0x7f0000000b00)=[{&(0x7f0000000680)="63c0f5281bbcd6ae97e952e2f7f92a2f9a890e4c6b9bd4300ca4da9096246885d4146234e424ef858aad89", 0x2b}, {&(0x7f00000008c0)="bb96c30ace79bd00f85d0c0fc38ea8cca07bbec68acc722db893ebd5f2dd66584ab0d0867ec002781d0d85c26d7cb55c529e9073db7fc93eb084ff2803edefd623e3f836df7ac5a7e7bcb50e02b8f094922031618f4170e888e998d4b3e4f6b917710d8a0b2e", 0x66}, {&(0x7f0000000940)="82c6923f093929e288f9cb6e70100eb1f4c7ed96bb65d25216b422776ccf5e4bea8a4b43b15344223f18c1c6d15e637a0592b247800473e963f98433e44b7cc7bcd9a51e5d6b0c18726fa1345169e1661f3d1a3cb5939f7de35aa8222d80c2db28d1922b0425b525445fd417ade7b528b76ca9f109a7b3924af7e9b8b05d1ddf8779ff2e2cfebc5d4a89a5fb3cc92c50d4f18c053f4a77d7acf33da04eb4e649bea4a7357069cc7bd0b408cbb7f1d7ff4f21dcae75ea409492bdfd316bb614dceff1ce", 0xc3}, {&(0x7f0000000a40)="52b99e24caddc5e18705987be7fa23dbc832221649906ccaac54d4d68f034587d96430ce0b909fcf6e1190dc4db4106c518e263394fbb2498cb25a6bcb754ca34a0e796cb3f9366a3f18ce3662cee3e8eb8b6410608a880ec4", 0x59}, {&(0x7f0000000ac0)="9d32bafb92cb1d0e", 0x8}], 0x5, 0x0, 0x0, 0x4000040}, {&(0x7f0000000b80)={0x27, 0x1, 0x1, 0x7, 0x6, 0x4, "5000dd52036dc87d25d1f990c897a3579e98e45196e17700db80a769724f6af9e0f1d674dc139180e63d06c887d13803d3bb76defb16149bfe4f69d526ac44", 0x37}, 0x60, &(0x7f0000002f40)=[{&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)="8ab6fc95892a99558a823dd61dd26b40e8659fc944a523c1d3714bf0c43931bb766532e84e735c79821178de797e0dd06dd76aad4145ad20bc5e5e61c65d68d6526329a7bdfe47c9ef700909fdfed17d41db126b7a7e888d56acd05cb3160e05011dfccaa3fa26005096e4d3b6b2285d0e01e46957203860ae0a8b57d81759f0129505b9ac9342ae4ad79c85e9aa84e77eedb653dbbe6be60d37e3180532570c483dd6f832efde42bed75eb144da890726a9702941d8b6283f3f4c76e68d2e0a2a19a01b2ff544221b5044130e69c01def4f669a8d53c66f33967e408eec96", 0xdf}, {&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="76c9fe7e8ce933211f1f531cc87845b272400b3aff4c2e2c0334fccc75724dee8f089b4712a1649bd426dd9865359f120fa13e61ca006b334674af83afd844d1ae6627c6667d44421dba4f4d26a09eb6b8181fa4032a8c642fb5e3d427f4c056008ce98a30a5c6fbcc0e56843dbca7de78cf24bd9b67d45cfdf01908b40b64ec124b0c4d84ca2b2c9f3892dbb4bf5784bb2d28a6", 0x94}, {&(0x7f0000002e00)="b370437a25b6557d5556857fa1476c93bc980597b5842d2456262c1423e9e0065fe6", 0x22}, {&(0x7f0000002e40)="b9ce63aa4ec4d4e5ae3fff4ab73b50b2ac68de15a40092953091fab26bf505266ac8ae4783369007c77aeb997e3c646af0b787caad0fa2", 0x37}, {&(0x7f0000002e80)="87c9520f58fe0797ec8d637f15eecb48a1efdf638aa949307743719a968ff754febfad894e4d72592b76e96a13d362d5d4f31e1a01675b163335c955d31335f4f669729986efefff9dc1c4b94d2754ccd504f5068c0e881cf623a0bcdfa8ed9aa759316002697b29b7cb25c9035d013e8128d6f320", 0x75}, {&(0x7f0000002f00)="72158d8f13379e89014a26", 0xb}], 0x9, &(0x7f0000003000)={0xd8, 0x115, 0x3ae03a36, "d8a543b2c3efbf7c82c0cf31367fb0fcc939ed383c973e604db031585a4c8f3d305f965abf4cb3f5176fd5d51e6e3a0c99d90ba8d3f625a02bd7d532463f39763af8a9a06f222817bc42fddcc2f81b2944500b55a6ead8d8e540036748c481623ad99c364ef65515235c3b472154aaea5f18cc10bd5704eb952ce5f5b71b584a383df2ddffda47a36dc7ad298157eccb6f3171819adfd7fe8087cb5e26e2e75b9c43a8539ff8492aabe548f7a7fbe37e767a4797cd54fe981858f959fda8bbfd21fd538e88"}, 0xd8, 0x4008840}], 0x4, 0x10) 23:18:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}]}) 23:18:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x40000000000000]}) 23:18:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x200000000000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000000c0)={0xe, @raw_data="786c553482e6b0bef21433be4e80a2b48201f9057be56a071bf05e48657ad59e6f5095709a1b9c366754005eabd40e3a63c98f81a6ed24bb61d62bbf14fe6e94050de732056a77f1a6b5fe538bcb4bac9ba3fd82b4b41042f0f6ce513ee2ad2a17aa50ced6bd7b3fe9d974abab6384966841ad5b6980a1a307c0e31eea79f47bfe131cfbf021945251a16a121c4e3fcc613ced1072929462bbdae4374e541faca8bbbbbfce84720d0d79fc5a267409893e89ece97305b6a326fc089609ea122207832f33bf91e06a"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:18:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x19980330, r0}, &(0x7f0000000100)) 23:18:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x80ffff00000000]}) 23:18:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:18:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) fanotify_init(0x11, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=0xc) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) 23:18:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20071026, r0}, &(0x7f0000000100)) 23:18:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x100000000000000]}) 23:18:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}]}) 23:18:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x9, 0x7, 0xfffffffffffffff9, 0x10000, 0xd, 0xc3, 0x401, 0x4b80, 0x800, 0x1ff, 0xfff, 0x20f3}) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000002c0)={0x500, {{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0xb}, 0x8}}, 0x1, 0x1, [{{0xa, 0x4e21, 0x200, @remote, 0x40}}]}, 0x110) 23:18:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x200000000000000]}) 23:18:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x4000}) 23:18:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:18:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x400000) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x300000000000000]}) 23:18:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:18:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x40000000}) 23:18:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x400000000000000]}) 23:18:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:18:37 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x101, 0x4000) syz_open_pts(r0, 0x10000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x2, 0xa72, 0x1e, 0x81, 0x7, 0x513, 0x7, 0x7, 0x81, 0x1}) 23:18:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x4000000000000000}) 23:18:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x500000000000000]}) 23:18:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:18:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x100800, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x20, 0x0, 0x4, 0x0, 0x3}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9d9, 0x40080) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x21) 23:18:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x4000}) 23:18:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x600000000000000]}) 23:18:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:18:38 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x357, 0x8, [0x2, 0x81]}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x40000000}) 23:18:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x700000000000000]}) 23:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:18:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x4000000000000000}) 23:18:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3f00000000000000]}) 23:18:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x4000}) 23:18:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:18:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) bind$bt_hci(r2, &(0x7f00000001c0)={0x1f, r3, 0x3}, 0xc) 23:18:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x4000000000000000]}) 23:18:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:18:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:18:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x40000000}) 23:18:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7b") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfeffffff00000000]}) 23:18:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xa00, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xd4e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000180)={0x0, 0x2000000980918, 0xfffffffffffffffe}) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r2, r2}, &(0x7f00000002c0)=""/234, 0xea, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r1, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8001, 0x800) write$nbd(r4, &(0x7f00000001c0)={0x67446698, 0x0, 0x4, 0x0, 0x3, "65587a70d178b46bebddc12f2cb4aa4efc63eaaa34169a0b2126b054c48139486792b02c4303ae6332ac6c1d314f1e3be2df0d8e0ce92b97fa0e012ebba02c6ebd7154114913fcbbd233d85eab167bc6e9918e21e9741a644ca99ee0b6a2919be6abe518554aadf482601cfc6742a3a84bdb528cb6de4cefa4ff3e319d5c0a47b14d262bcd9bca1da5677a41b9e165f3fee9c9ba0767b4696fc45649aeafb71f853e92f0825b6e94233a4e788510d2224ca1733fecd578a31142adde9487768bdf641dd17bec4f187b103f41900fa4bfa106d5d1fba6c66f4ca1bdcc8b7aed3d23d100"}, 0xf3) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, 0x7fe, 0x0, 0xc, 0xe1d, 0x0, 0x0, 0x0, 0x101, 0x3, 0x2a}) 23:18:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7b") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:18:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x4000000000000000}) 23:18:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 23:18:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7b") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffffff7f00000000]}) 23:18:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be0") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:18:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4000}) 23:18:40 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x2}) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000100)) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000000c0)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 23:18:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffffffff00000000]}) 23:18:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be0") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:18:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40000000}) 23:18:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}) 23:18:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be0") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}, {r1, 0x40}], 0x9, 0x7) 23:18:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0xfffffffffffffffe, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000000c0)=""/10) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @dev, 0x0}, &(0x7f0000000140)=0xc) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000180)={r3, 0xde, 0x7, 0x7fff, 0xff, 0xffffffffffffffc1, 0xc000000}) 23:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}) 23:18:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}) 23:18:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(0x0, 0x0, 0x7) 23:18:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4000000000000000}) 23:18:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(0x0, 0x0, 0x7) 23:18:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}) 23:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}) 23:18:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4000}) 23:18:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(0x0, 0x0, 0x7) 23:18:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x105000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = syz_open_pts(r1, 0x101000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) 23:18:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}) 23:18:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}]}) 23:18:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}, {r0, 0x4400}], 0x8, 0x7) 23:18:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}) 23:18:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x40000000}) 23:18:42 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f00000000c0)={0x1004, 0x2000, 0x980d, 0x1, 0x3ff}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0x1f, "2315cfdf1d73229bdb9eb1801727e2eabc1cb0db2250f299c7c61736dbb56c"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x6}) 23:18:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}, {r2, 0x40}], 0x7, 0x7) 23:18:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}]}) 23:18:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) 23:18:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}, {r1, 0x81c0}], 0x6, 0x7) 23:18:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 23:18:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0, 0x7000}], 0x5, 0x7) 23:18:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300]}) 23:18:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x4, 0x4) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0x2}) 23:18:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff}]}) 23:18:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}], 0x4, 0x7) 23:18:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}) 23:18:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x500]}) 23:18:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}]}) 23:18:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}], 0x4, 0x7) 23:18:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x600]}) 23:18:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 23:18:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}]}) 23:18:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}], 0x4, 0x7) 23:18:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x700]}) 23:18:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {0xffffffffffffffff, 0x7000}], 0x5, 0x7) 23:18:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f00]}) 23:18:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}) 23:18:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}]}) 23:18:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {0xffffffffffffffff, 0x7000}], 0x5, 0x7) 23:18:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000]}) 23:18:44 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x6}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x0, r0}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) 23:18:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {0xffffffffffffffff, 0x7000}], 0x5, 0x7) 23:18:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000200)={{0x1, 0x6, 0x7ff, 0x40, 'syz0\x00', 0x3}, 0x4, 0x0, 0x8001, r0, 0x2, 0x9, 'syz1\x00', &(0x7f0000000040)=['^S\x00', '+)nodev\x00'], 0xb, [], [0x200, 0x4, 0x400, 0x1]}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000140)=0x8) 23:18:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}]}) 23:18:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x400000]}) 23:18:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r1, 0x68}, {r0}], 0x5, 0x7) 23:18:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x4}) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)="84f55c56c9fe2b2ea42520403cc6abe4d2c3eef5f41076a68cc0c359a8292c6e554ab3eaf48294c5f913b8d295464e6bf436acdfd2d6bf7d7f61e06cb75119fd6241502006ce2eb14a86fac010042be9033cb6ee957603288b737b5bce3230a155d42cbe901feef92ba4f82562d13719aa484d32c9afd1", 0x77}, {&(0x7f00000001c0)="c2894bf3b4323cf4f1d3eda2f201933d3b848992b3eec66e6fb9998d1ef303f4b0963faedf36a979b365370b1824e8831e5b6e67dbea67a92c4e5c26db0f7e7d882410ef511dad408cecf2278e9a374b4908e8a2942526087ef3b60de1e7a3d7d61381793bf929bd66ec9a7297f40941470866079903a8eeb99f34b878e7f55927366f33c69c31cc83945a", 0x8b}, {&(0x7f0000000280)="0cc696cce2c16d09210f1cea47172e7e3daa683cf1360cd002a9604669abaeced51b5fdcba486b1900ecfc151f79e611cdd26990d6c8ca73878c4a4a580b8bca44c7293b62b94b2ff59c3ad35fe65ad9c14b81305c50174dd12360ccbd7493774a264f190c4f4a57833f91486e6c413eecc46bbf3d99aded86dd1c83fe827ba5e607a4c96b9d649157ae17671b98e6f1bcf99e0a8d0c34", 0x97}, {&(0x7f0000000340)="b5b5d1157d63ba2d6a619bd1cbc45246b1c1a3714e6dfbc31b2b3585a83518b095aae34a9af6fde5de5517f17a8390327cd3de56db27006dfdd470c4c536bf999fd138cfc42216613a115c99ea684985d1cab909a5335a501aa7d389b806dda56119c2897d01bf58d6aa91fb3bd870394521218828cf846772422c2be5334618c16e45d32f7c77b329ec11849744f40b49b9a64517b596ca0047a3ca9fcd8cd1179dfab16cdfb210f838ecebce71e444979fd4a7bce4e64cbdd02ae130cf2452f2", 0xc1}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000440)="869a0d390c2c7ce3d20626e3145c7363941e", 0x12}, {&(0x7f0000000480)="2bb3f0f1b9370da3eb9e3ab4569b338d5f09d505cebf", 0x16}], 0x7, 0x8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 23:18:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r2 = dup3(r0, r0, 0x80000) write$FUSE_STATFS(r2, &(0x7f0000000040)={0x60, 0x0, 0x2, {{0x401, 0x3ff, 0x7, 0x1, 0x5, 0x1, 0x4, 0x401}}}, 0x60) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x2, @rand_addr="5099781164374defa123464d0dba0ed5", 0x1}, @in6={0xa, 0x4e20, 0x1, @local, 0x8}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e23, 0x80000001, @loopback, 0x401}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8201, 0x0, 0x8, r3}, &(0x7f00000002c0)=0x10) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000300)={@default, @null}) 23:18:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}]}) 23:18:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r0}], 0x4, 0x7) 23:18:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}) 23:18:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000}]}) 23:18:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r0}], 0x4, 0x7) 23:18:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}) 23:18:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb3e070351d0c39c784d0fc9cfdd57d25f93359277352cc50e87000000da3311f9f16ca740e390db18541dfd04702a28eb749fe9ceb49f05dfd1582cf3f3b8f468d365890e64db7a"], 0x3e, 0x2) r0 = gettid() r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x8, 0xf903, 0x3f6b, 0x8, 0x3, 0x6, 0x1, 0x8, 0x0, 0xe60, 0xfff, 0x7b, 0x5}, {0x5, 0xdc, 0x1f, 0x7, 0x3, 0x3, 0x7, 0x6, 0x0, 0x0, 0x7, 0x6, 0x10a7}, {0x4, 0x4, 0x0, 0x9, 0x200, 0x2, 0xfffffffffffffffd, 0x52c6, 0x2627, 0x7d76, 0x332, 0x3, 0x9}], 0x7}) setgid(r2) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000340)=0x3) capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) ioprio_get$uid(0x0, r2) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0x8, 0x102, 0x4, {0x3, 0x73, 0x6, 0x4}}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)={0x2}) 23:18:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}]}) 23:18:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {r0}], 0x4, 0x7) 23:18:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3000000]}) 23:18:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)={0x6, [0x9, 0x5, 0x2, 0x2, 0xb41, 0x80]}, &(0x7f0000000240)=0x10) capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0x0, 0x101, 0x7}) 23:18:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x282800) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x3, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}]}) 23:18:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {}], 0x4, 0x7) 23:18:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000000]}) 23:18:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}]}) 23:18:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x4) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x2, 0x1ffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) 23:18:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {}], 0x4, 0x7) 23:18:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5000000]}) 23:18:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = gettid() r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000080)) capset(&(0x7f00000000c0)={0x20080522, r2}, &(0x7f0000000100)) 23:18:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r1}, {}], 0x4, 0x7) 23:18:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6000000]}) 23:18:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) 23:18:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r0}], 0x3, 0x7) 23:18:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x8}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = msgget$private(0x0, 0x58) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000080)=""/179) 23:18:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7000000]}) 23:18:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}]}) 23:18:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x400000) r1 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = gettid() capset(&(0x7f00000000c0)={0x20080522, r2}, &(0x7f0000000100)) 23:18:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r0}], 0x3, 0x7) 23:18:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 23:18:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {r0}], 0x3, 0x7) 23:18:47 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x100, 0x101080) ioctl$VT_RELDISP(r0, 0x5605) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) setsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000180)="11d626324904f211b921c9d41140ad1be00df7f2764b9f0726977995051cfa4d6120462be3cce90a26647afc6bc90153090198565253cb0611c7311855aec766645e1445c8e38ffb393bfcd6d7ee57c9cd3dcea0be6b4abb70e0b7dab68748812b8bef173aa4de2c0b73f3ae9c13f7e275f3d9f27749cb9e93bc98c0909b599f9d2607375bacf06992393cbdf49f0aa6da6c15d939538237cfebbf579fc77281d3bae83b3195adc76845e91c6af4e634abe1897f15bbba12aee1bf85191e527cff2bb67c07380a8c15c3108397e80ee15a5a3de7650bf18f57ee86", 0xdb) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) sendmmsg$nfc_llcp(r0, &(0x7f0000000440)=[{&(0x7f0000000280)={0x27, 0x0, 0x0, 0x2, 0x9af, 0x200, "36254775d5cc24ec2422a5663c593f333b653440d150e995ada534b9d2b7c91ef6252074c556d10826f2cdca506b8281c91c723f8ee4057d575497b64694ec", 0x9}, 0x60, &(0x7f0000000100)=[{&(0x7f0000000300)="3ef03dfd9cd9ceb185e553fabefa7146e35d5f4beb51297481c1423ef14e5da633d9c8c1deeb0e44797e7fbff5c65faa4c81d2530945d88bcc528a6fac4537870ad83c2ea1ebc9b0ac12521be3427fef47bce5a7e1f87ca136d695fe", 0x5c}], 0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x90, 0x24000044}], 0x1, 0x80) write$P9_RMKNOD(r0, &(0x7f0000000480)={0x14, 0x13, 0x1, {0x0, 0x1, 0x4}}, 0x14) 23:18:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}]}) 23:18:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x40000000]}) 23:18:47 executing program 0: r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {}, {r0}], 0x4, 0x7) 23:18:47 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000080)={0x40}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000000)={0x7, 0x8000000000000, 0x0, 0x3, 0xfffffffffffffff7, 0x9}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200080, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000140)) 23:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfeffffff]}) 23:18:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}]}) 23:18:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {}, {r0}], 0x4, 0x7) 23:18:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x101, 0x8b8}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) setsockopt$inet6_int(r2, 0x29, 0x5f, &(0x7f0000000180)=0x7, 0x4) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8, 0x400000) 23:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffff8000]}) 23:18:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1, 0x5208}, {}, {r0}], 0x4, 0x7) 23:18:47 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = dup3(r0, r0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000200)) capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000080)='/dev/sequencer\x00', 0xfffffffffffffe6b) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x100, 0x0, {0x4, 0x7, 0x80000001, 0x6}}) 23:18:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff00000000}]}) 23:18:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r2, 0x440}, {r1}, {r0}], 0x3, 0x7) 23:18:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff7f]}) 23:18:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x402001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x9}, 0x4) r2 = syz_open_pts(r0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000240)=0x7, 0x8) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="77c32a520fb4816588ed13cc38a625fa058db4a0b69bee0f9f46e2daafe4648e8fc6f4dc333565c547866f01f4c61e1a03e6d4a691c8fce75ef4d7d0330320e7a8d06a3003073d66510cfe12575932930944436e2339e7b16e3d05e44cc1e72682e09af65c0c2444020f4a68c4e51489727d0000f52ba44008c8c5bd2f0c55a3f710e8fda75d15b28835fd23d65160342d81b822e2a09f47138e81ad0995d99639050528eb41147af3875c5ea74e3987f3d1c22ee45b377bfd4d2977e87e6f0000000000000048ed86f302ce4167be3e78634cae038474c524d5afd2b0ed735343faf3a8bb834ee69a381f6c951d84e2cc357c5816", @ANYRES16=r3, @ANYBLOB="20082cbd7000ffdbdf2501000000080004000100000014000900ff010000000000000000000000000001080004000300000004000500"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) rt_sigpending(&(0x7f0000000280), 0x8) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x2}) 23:18:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}]}) 23:18:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfffffffe]}) 23:18:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {}, {r0}], 0x3, 0x7) 23:18:48 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 23:18:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet6_int(r2, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 23:18:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {}, {r0}], 0x3, 0x7) 23:18:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}]}) 23:18:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 23:18:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x440}, {}, {r0}], 0x3, 0x7) 23:18:48 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x79e43ab52942ca4b}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) 23:18:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x40000000000000]}) 23:18:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x7) 23:18:48 executing program 2 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 2483.326727][ T26] audit: type=1326 audit(1560727128.989:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31255 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=3 compat=0 ip=0x412fb1 code=0x0 23:18:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) capset(&(0x7f0000000000)={0x0, r1}, &(0x7f0000000040)={0x7f, 0x7, 0x4, 0xcb, 0x1ff, 0xcb50}) 23:18:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x80ffff00000000]}) 23:18:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x7) 23:18:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00'}, 0x58) 23:18:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}]}) 23:18:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x7) 23:18:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 23:18:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x100000000}, &(0x7f0000000040)=0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x60000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) ptrace$peek(0x1, r0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000380)={r1, 0x7f}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r3, 0x6, 0x401}, &(0x7f0000000140)=0x8) capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000240)) 23:18:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x7) 23:18:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}]}) 23:18:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 23:18:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0) 23:18:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}]}) 23:18:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_user\x00\xe2\x05\ak\x17 e\x05\xd5C\x90\x88\\\x9e\xea\x8f\x8d6\x87\x84LY\x1d\xb99q\xc4\xc9N\xfd\xce\x9c\xf3\x89\xc7\xf7\x17gH\xd6mO\xb3\xa3\x0fu\a\xa7\x94{3\xdd\xe8\x16\xfc\xfa\xe7\xc8,\x99F\xa7\x15:Y\xe7?\xbd\xb9S\xa7\x10\xf5zs\xed\xd6-j\rf\x12a\xc6W\x8d\xde\xb0\x0fn\x1e\xfd\'Q\xca&H\xfdS\xcd$\xb4\xc1S\xe7\x82\xee\xf5\x1a\xcd0b\x8c\xa6\x7fN\"U\x90\xd61\xf2\xb6D\xdd\xa6o\xbc\x9a\xca\xdf\x9a\x93\n\x111\xe5\x0e{\xb5\xb2\xa1\x18y\xbb\xdf\xb9Q\x1e#\x85f-`js>\xfe\x97\xd7l\x92\xb2\xcf\x10r\xee/\xd9ah\xa2\xbfUFDx/\xad!\xcbg\x98a\xe1\x96\x06\xb4\xe2%h\xd7\xb9', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x5, 0x9, 0x1, 0x0, 0x0, 0x9c39, 0x6, 0x400, 0x0, 0x5, 0x4, 0x1, 0x2, 0x8, 0x1, 0xa}}) r1 = gettid() capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) 23:18:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0) [ 2484.350995][ T26] audit: type=1326 audit(1560727130.009:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=31854 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c10a code=0x0 23:18:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 23:18:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) sendmmsg$nfc_llcp(r0, &(0x7f0000004e80)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x2, 0x5, 0x7, "b56a253b419b36430dcf394c93356a46bbaac48c3f516ffb27aad03d7d5796efa6fc3e9047e258a78cd8055d8bd2c6de966ce2ba0fbab81c3e3e67f9ce3b4a", 0x9}, 0x60, &(0x7f0000000080)=[{&(0x7f0000000200)="67a187895d5cc7f83e7bdb9b6a555880cac67c557f526f8160270385f8475887a461dc54a0037dabe77f9ef9619ecc6843fb5b9e64d8651ffe0ca3feebd8d74c11d4755150d1e7522388245db213297c2aa29e9aeaffa1d9a2", 0x59}], 0x1, &(0x7f0000000280)={0x50, 0x3a, 0x7fffffff, "573180c8e3a7e123f28576a8d9f41bf4b536f4ab18b48ea033c07540d03adca6de6412165ecf8e54d57cbd154da14da44fafb7bd606d4db7aaf3d489"}, 0x50, 0x20000000}, {&(0x7f0000000300)={0x27, 0x1, 0x0, 0x7, 0x5, 0x3, "f31d17b2d65e426e7712a7bf0fdd35ef3772b351df621ca9f42462c35861698d832e7105c636e0580316053ea889256a65c15c87802827100e2cf6db304a13", 0x24}, 0x60, &(0x7f0000000140)=[{&(0x7f0000000380)="83947d6f5dc397eb2c822bc3e3f8deff1293122ecfdcd3fd7f958d11c747fae44d3bedeb66c47fab44320bb48b092e74144b92670bb53428d16f3818fe8199ca9e5eb79a53e6357e4aaf9065738fafcf1605f64bf131360ed27645685a5558d29309efde76bfaa2a6a2ddb9ee3aa51c1db7a41352082e3cad0a76bcf5c2242b8861a6958336f0fc7277f865c20056159d5d9292d70fb11f70e17a12ba44bcc36ea5bef2001aa5c71ce8616a0b46cc8bb3548f40fd1b4c6ce9de70315de7ebf8af8", 0xc1}, {&(0x7f0000000480)="94229e3275fe2f69a8f6006574853c930b466479d67fd280dffc0a20542de4f09b296c5fa294d7110e535ed57057d4ac1fb461049e35924c4c4fc72c1e3e194dee566289252d847e934c2451bdab3f4eaddb1b2ddbd27e6953", 0x59}], 0x2, &(0x7f0000000500)={0x1010, 0x108, 0x1, "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"}, 0x1010, 0x8000}, {&(0x7f0000001540)={0x27, 0x0, 0x2, 0x2, 0x1000, 0x5, "9e402c71ff94b4f92d27fff74f0dd766b4c0fe843bf22317d984f4fda17318a78eecbc7f5d71e4d91d9308df06bfcc428afd7ed6d8d0cb1c47fa4564989f74", 0x1}, 0x60, &(0x7f00000016c0)=[{&(0x7f00000015c0)="607f70f5eb3a25fdbe0f7dee133899ab7d9ebb4b15c683c867c7e5ce2a238b220470b5f564ea28d1a6047e10f138212248dc95db68a3236a2a7ebee896b8d88ffc532eaebd8d47250bdf89c3cdedf8158ec3add288e93bd24a63bd0cf47433c69a0b3d9669778c07e11f47130c5bd9907074adf215150e4f8c325590e50242db7883777bc43f1ee738449260aad31687ca69d8202449c72b6f73e74190b3b54a066723b24453e4147f09bbf7ffcadcada03c2d7c60abf38516a4e925a923cd118059bdf9aefc475e752b3df48e52266cb2dc", 0xd2}], 0x1, &(0x7f0000001700)={0xa0, 0x10b, 0x8, "2472bf6bb90f2bd9b9c1206cc61e43b245d7ada827f1f35d57a93aa85b7bd0dc3c165a2504f8988991334aaf95dcdf2c7c5e5c3fe9e616a319dda9cec5caa6893e9d61e62f0c968d00add3f27aebe34b0b58bba98b152d879ccb76321a4c8b806f1bca462c45169ab0c4e596cbf3c06c0ebc9f92b11870a862d09efd077f61ea0182b616178f60f8de2853c45cdda7"}, 0xa0, 0x80}, {&(0x7f00000017c0)={0x27, 0x1, 0x0, 0x2, 0x100000000, 0x0, "eaa72bb68b07c2af17197ed27c071000706f5ae87141f375930d1062080555dd76431bde3e2b4e8d35d6686403926192d297c0471288043ca74f905f7584f9", 0x3d}, 0x60, &(0x7f0000001d80)=[{&(0x7f0000001840)="51291800ed122882bd16ce18f9c22036244a0a30825ecc857bfde1b787229da15fc046c48278342aa68e0e632cec817695d0ef", 0x33}, {&(0x7f0000001880)="45240a8825e743ddbcdcd67b8936c3f3a9e49bdf0c01c1a74abea32bb1b609741cc915eb7191ac0f0df3c252cb24fe338894035f6d9792791492f0190e90dd4aabdcac66e16ac5d3628093cc8d2d947eec3e6e66724d8d1040180d679f3e022cdd122960a50d22ee7f68ca7dd93ba17178d2540129f1bd34f88ba21d0d74fe2b2e4b20a1db9d20f7798fe23606fdd8c6d832cc379515ca909d102f0c962ada98e9ac41a44c2f4ee8e9c6d3ab6e469cbf54034afdfd863f5be80f67d9d9b18476a8e1e74d", 0xc4}, {&(0x7f0000001980)="e93eea2b08e2ecffbdcb13ef392fb29e0c6676bb1c93f021", 0x18}, {&(0x7f00000019c0)="ae2c8ab55a8a76d6812ab12ee2c7b2b099fa079cae87ed7a4f00fd7340e22328b0bd33f788d6104f87162aacc996c08c837fb462dcd22fe24889571cfdc26b171bb48b6202422cd9e316ea1c70189ff582d70bdd58cb53bf399a00734cf027e6ebac9915f30e49f0ce06733495d5e3346de0b09100a2b28ffcf229cd167b958f574c10401257b6c957aac9866e0ec26b12d73397870ed1cb74223882c7b79eff6e20775b0b0ac078fbbee853a04442c8fbe487716814b8e69e9fd699aff03681959cd6921c49f18712b2c3ad4169f9e28a69f8118b2b90622f59587ad34642b028beaa3f46a9dbbd4046fc9c3bab2b", 0xef}, {&(0x7f0000001ac0)="85da29cf3c799dfa32eb38ea65f7ca7b40f162b526e5493723a3f09281b5d81f6e7d2aed9887388a2f070c590ace8ed8265529e35e55df52925e05137ae46fc34537333025a1aefc9a2438be9ec076a3bc16f63c05810c608a452e2645282de9cd842523795124ee466c7b3c9d1bf3638e9300f66cb2807f5e82eb801bce74f90fc6027485dfc1bdd65cf9dafaedbd93c7f36fbd7e890a8628edc0c060316e634dd2e85d165af40860d2fa8ad7d8568469e0a79401941e3f4737b6504ba25edcb70ad5209db091", 0xc7}, {&(0x7f0000001bc0)="9e4b20ee2edd4f4d45cb944bb32bcc6a179b2fa4e807ea63a35d61feefb1f0c5d91f7c234230771aff0b945bdf0995f9ec4b1896b251af68743f357ddb4ebafac869f64bc11965a5d1a35f1eb0a4f80ab1101d322e5f900a82ffc655f2df61fe3cda3ec25a254fbd6614b46b32a6d1cbc6615c55cb8b5f65b111f3c62fb80317d5adf46232e82b5d20721a51a991e99ae204d28ef9a6555a235cb2c19da051ab578a16f455b79f270f9bf9fb7bd51d29342dec3716faff3d1aed70bcb37ef29f650fa9cb8b", 0xc5}, {&(0x7f0000001cc0)="9c13c30cf6ec6aa0f3ba677e6d72f6a4c59ea0c71262a226b02cd77be5f9c550151536fa70de25d0eb9a7f59af6262c1abfa543b2e1eb39428de36374ff8f1aa191f106bb6053fe49b81808dcfdf6e4ff0f75a903ddcf8e2e6ad2b86f0f948fdba5a26b9a9b8385ed49b8a8ffa76c7fe28d1d7087d188c5cb18b4b87b72aadbb7334b7303bc4a25b3e0a32f230488bceba8989fdbd863ea7", 0x98}], 0x7, &(0x7f0000001e00)={0x98, 0x101, 0x1, "d807b68da36836bdc82c5236dbe9f776e4c58a21a4120811851376cba60f8ccf330c2b543fc300cd322ab7c3552d5cecb84bdc7d218447fc9c093a98b8104942fbf9c144423dd840ee14c435ca15a7233285abdd29833efb7b103d50292179434f0e46ddf8b2e0f3188ed0df24c8c2b472099010a35f927bde222a89ece0cb20ac289ca8d04c"}, 0x98}, {&(0x7f0000001ec0)={0x27, 0x1, 0x0, 0x7, 0x0, 0x50, "ab305ebef41f9efed2298d6139bf956f3e2197d2dd0c6f80651666cab9a346de9ae93ecc315ad1b51bc2098a32e8ac73e11363566f932a66f548c54f43adfd", 0xe}, 0x60, &(0x7f0000002200)=[{&(0x7f0000001f40)="5ff960cf8095d09a4ed43c2989f155432a8c7bbab868960ab572758af77c66c2e45afff8a36d36e67d5256ed5a840ef02b9fc4d7c2de40e5440aab82c6261da9b94c8e4c8f5d94f88c7b9c5d43e62f32a1792bfc99441ab7d79e34db5ac0801d7b9b9a1463829cdfca1356d85777a38be094c7066fa2013a143f7208125db2a6a6422501ba2e0097e2135e03f32af3a8312075847885ac49928cbe4d7948ff5b62e9abbd05da", 0xa6}, {&(0x7f0000002000)="8ae23006e180cef9c0cc6dbc7c104f29d46053ad2c06aebe0f395322f65b07e2abf5be932e54f32614dcb1173b987cad3693c8b98d7ae57bc2c394af8ee14690cb26fae7da75cd6806234375250269e8659414fc597721e3347ca255194ea1ec7c9b4f7a6e25c327ecc8403e", 0x6c}, {&(0x7f0000002080)="f5df1219226cd7036eb17d7403b523f1306e1b2ec25650024c745475c0a29508be86d06e79b736993bb256ee847d52749d75466f24216427dbac7dd7d85e171d828a38239bebe217c5544830ef46988d3eafa6ea68fe28b7da44c7ed4b3e6c9356aed8e0fafb89ab9d65a73dd215b28e0a484b9d5d5220b373d86dddc40f5b5d839b5f3a8014af3aa5ce2aaf1c3095f58b8e858091bc85d89c51fe70f3cfef35a99e108d0d3064beca74d109bee59d899279e3a731a5dee6a2d69d093347bf1dbb54b485cf378de6", 0xc8}, {&(0x7f0000002180)="073a031b649d595f30708ad96f3b812876129a0270adebb4dd4688e7fe83dbc36139d8de1b17bd2022b59b6ebbcf8f65db614938eda0", 0x36}, {&(0x7f00000021c0)="b0b32dbb32660d5f121bddf5495af679e3db0f1ee1089abc403410f4a64c3125b9f53efd752e87b8cc", 0x29}], 0x5, &(0x7f0000002280)={0x1010, 0x19f, 0x6, "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"}, 0x1010, 0x4040}, {&(0x7f00000032c0)={0x27, 0x1, 0x1, 0x2, 0x9, 0x81e9, "56daf0c2a43d573f4e55bd6cdc64fc4d828163c3c1dd80fb30172202850de5bd52a0cf8def6dea38120e17b1240ae5c0521564576cb61a072203d24a950e32", 0x3b}, 0x60, &(0x7f0000003480)=[{&(0x7f0000003340)="0124058b973f14d549fca6c310604c9b04595bf35b755c181e19da7c489f64017b62ef1766ebc873467e0da5bb7c7b45f9a562ca34399bdec28a263ffa3c13a41acfff8cb7a60c1b7e0fbce818899450aabe68f057c3e5ffb0e5d9790ca8988df50ededae307fcdcc3ac010ab6597e50f86bc0d41a119c0997561802da633f8ec1e7c36284ba294de574965d5072dc88d6abbad5faf253991c6fac56afd1d950f5912246b16b9baf4b3fce35003c50eace122ce37fe3c8e7b5a76ae6e97afa9f09ca", 0xc2}, {&(0x7f0000003440)="ee8870f28235e26a598ffb3443ca4b6fd23aa83382625458e708a15cf7229caa2ab5d635c3aa5127df76b36bd90afae585", 0x31}], 0x2, &(0x7f00000034c0)={0x50, 0x11f, 0x4, "c4090b622b229f24d96c1b22a97d740c3b52cb055c5c1db290a05257d1da98a38e9cb2ddb50c3f58421e5bfbb051ad1ec0cd04a547f0dabb90d7c40875b00073"}, 0x50, 0x840}, {&(0x7f0000003540)={0x27, 0x0, 0x0, 0x6, 0xfffffffffffffffe, 0x401, "b35993a52ae5eec02d7dfe7ec4ed33c8277fa4252607030d4cfa318e0a95dffc6724a416131ec6c83fa33797d43055a7666c3913c28c38ec2d3e9fb8c7875f", 0x3b}, 0x60, &(0x7f0000004a00)=[{&(0x7f00000035c0)="d0092b7d2c2ea26f9ed229eed7743e695154e4159238bd646e72cc9a6599212e6473505b88a64f3d14fb0c0091ece8c24a95dbea0913d2ce513f875fc5d4a16068e90130084a5c85a3697a86f832a15b218adc2e942d4d3aeb2139760660e652eec6dc7b", 0x64}, {&(0x7f0000003640)="e01559d90889d54c69201efb328cd06a7ad460a5894cef53ac42fbac437a306a136175b704802019099e5c91d698fac7dbc0460fa6d2d7a6730d61ae98b6afb47aca14344380a04492a06f91e04830342e0e1f870950c4c15cb995453ba8175b0e071afc54acf6f045fdd193ef44a3c5", 0x70}, {&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="6a22a5cbd5920dcb6bc78e09f260a1dbbc814f6cbfac67748a608e1979048a27e0e0aed86435a8f7451b4779906dc69753", 0x31}, {&(0x7f0000004700)="211c3ea517bc3cabcb517b84f16b253ff61504552ab3772d53730d5e2af8ebc7c5c2980c6a69b0dbdba673f952b3cd82775d9ccc73352ff19bf0c7b6e49ce07cb7c1e1cc5155525159356b273bb434587db31b86864427a5887770d7589fc88fc000b12eb4af8e737ff99e82e5b011dda76df3e914f441b3a790a857d2c855c005f393f0fb494d7d17b46dd5deb38b7a3694f72deafc7695550e4bc0", 0x9c}, {&(0x7f00000047c0)="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", 0xfa}, {&(0x7f00000048c0)="f39bdbe92ca9811675bea73d791c9b27fa14dc939f6cf2fe6f5190192941504502fef930049d24e753eb213c49268d5ec0b6801dc6a48f7b133e6ff91ef53b347eecddcfa30383ded9fcfec0586a4387079a3718aee99dc00986a33a8bf4d8c5c2c0489a2c10898754017c57f3382fa328ba637b93ca0bd4f5400290f1f982937e6c7dd8777396bb4db7123b4822f76eb85615bae84bdf06ee10282ddc053df902ba7561ffbc6849b1035089f01157d77789fb58f7ed2fe0a8c3572ad3c56a74fdd44f8ffd8057f04bef08aa857914fda037d2edaeb59c682d01cbdb848e52a06008633b938a453cdaf5483f6719", 0xee}, {&(0x7f00000049c0)="78ff3bd6088413d40177d55ca8ebc6561f0ec583e1cbe9254b8eb515", 0x1c}], 0x8, &(0x7f0000004a80)={0x70, 0x114, 0xfffffffffffffff8, "9d6430b4eaf3f3c7c2a39d94519ba6adfdc50f13c7c336f614dba19df78639db949fc8cdf27e5f271676851159958ac461bb86ad8ccb19e70a6614649b316dda509153cfa42b29d90222f2177b196cf2ff6b81ce9e7fd148cc6204"}, 0x70, 0x4}, {&(0x7f0000004b00)={0x27, 0x1, 0x0, 0x1, 0x6, 0x5, "0addaedc6017f8a01a525314e8ae405ad8b22cdf69e4429b72c7e594f559e388f357acf44ec42ca254066568ac5db7b593f5d44bc9ce60f154f55eac32d88a", 0x22}, 0x60, &(0x7f0000004d40)=[{&(0x7f0000004b80)="858d110148db1e88687d2f3dc00fbda9025bb73053dbbb73eae1ce6e5daf962b103a4473729400f06e6876a87c3df179c50150775d707e45047f8d4521f947f59bc0a59fdcc1bba6", 0x48}, {&(0x7f0000004c00)="232a52108f3e9395d666c1e01311bd6ad0c9306eb2b98d48583d9658bf150180fdaeacbdf234d77685a92a8dc721411493d47abfb4c2f493bee6b2a72c828d0b6f6acc253db595c15e097a88bd821995c31fe482cf41fc66a2f39398e1ae1ff8c693fca0cfa68911a1444a055563f8e4581fab961b4dc7a6ec01642f06dc6f35cb5a7fa8b48a6cc3d14b01645e56676a5dbd085d321080c106e36adcf4d303e887f4cfca0f6ae1fb77698cabd3f7653dc250f46fc1723724a56e4581c6ca72fdbf68f7c91b5e40755de04fca2eb0965a357bb911781e645a73989d8cbec474d1e0c6352620", 0xe5}, {&(0x7f0000004d00)="32a2533cc347983c3b13f13bc6c954fed0ce4dbb6e4daf04075a1f9a7fc8886e5a3b44eebd71bf317375cab318f27a271f", 0x31}], 0x3, &(0x7f0000004d80)={0xf0, 0x12d, 0x4, "506a5a36ea5d28e87403dd00f95b58519250d956d757d9c9361ee7a81b92dbeeee0d4490b242f5635e93e8e0532a13faaf288682912c5d8755da96abe29a5e282c6f2d8077ecea44f323b6462c9b6b36cf0f6610eaa670233893a082622c421e6f3e8098303edaf68358abd67c833febb8f363cad73609dd8e502a95154e6d4ad9f8bfa3730a86660df6365a6796cb688080aa995a49b5da806467c45bb5abfb79232fa22a89f660824a1d3046efb6b8b901f70e197a9cd0ee81f70c14be3efc8cf438b31339fe821b3c8c88d3c6e9e73548110f10669c2c68e69a73fb"}, 0xf0, 0x1}], 0x8, 0x20000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) 23:18:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}]}) 23:18:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0) 23:18:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, 0x58) 23:18:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x2, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}]}) 23:18:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 23:18:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) rt_sigreturn() 23:18:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200c0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000040)={0x80000001, 0x1, 0x1000, 0x4, 0x6, 0xd, 0x9, "9601e5588ebdb14495c49731a7257e7aeae2ed55", "12f5c69bc10ea3a0a9a61cc10e4198db8db97475"}) r1 = gettid() capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) 23:18:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 23:18:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}]}) 23:18:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x3, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}]}) 23:18:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}]}) 23:18:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 23:18:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x568}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:51 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x7) 23:18:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000}]}) 23:18:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x7) 23:18:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x4, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 23:18:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00'}, 0x58) 23:18:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x8}, {r0}], 0x2, 0x7) 23:18:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 23:18:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$getsig(0x4202, r0, 0x6, &(0x7f0000000000)) capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}) 23:18:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x7, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 23:18:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x64}, {r0}], 0x2, 0x7) 23:18:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 23:18:52 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '\\md5sumvboxnet0##self:[]eth1}'}], 0xa, "1e145bad67254eab1730deb2ec67ceb40d"}, 0x3a) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x103400) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000140)={0x101, 0xfffffffffffffffb}) perf_event_open(&(0x7f0000000180)={0x2, 0x5c, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc6}, 0x0, 0x7ff}, 0x0, 0x0, r1, 0x0) r2 = gettid() r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4100, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r4, 0x7, 0x10}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000200)={0x1, 0x1, 0x4, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000040)) capset(&(0x7f00000000c0)={0x20080522, r2}, &(0x7f0000000100)) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000340)) 23:18:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 23:18:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x8, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) 23:18:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x9b6}, {r0}], 0x2, 0x7) 23:18:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x58) 23:18:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x5) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0xc8, 0xfffffffffffffffa, 0x2, 0x8000}, {0x0, 0x200, 0x3, 0x6}, {0xfffffffffffffffb, 0x1000, 0x1, 0x8000}]}) capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfeffffff00000000]}) 23:18:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x3f00}, {r0}], 0x2, 0x7) 23:18:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) 23:18:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0xd, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}, 0x58) 23:18:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x800, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e22, 0x8, @local, 0x8000}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x30, 0xaa3, 0x8001}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r3, 0xe6, "6a9f4a19b35d1afeb0994f6158f53e3d93651d8076004ce17b9f6c0441577c0b4dc3d8ba8f49a633356ea32dc10fb9bbd088590829ddf5a62b9bec776821fd40cbea71b425867fb25e073e48354976c176e4a608196142f116de672185dbdf214e2a621dd3a73359fd3d52c895f1551ef0d38c1443a4895e258aef0c3b6056110ea0d7d588bf0486c27ab5f24fd5fde4886356d9cb9b544f44bcb2a34ab3acfe6c8f2bb2380b0eac54e735acbedcdd82bbaf71e4d1c6ef1e0538d4e0d8fdce387f26c201293ecdcda9393417b225f3f353d0a5ff52eefd51d9fc8a4c99f0a89db7a93132d9b5"}, &(0x7f0000000140)=0xee) capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}) 23:18:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x6400}, {r0}], 0x2, 0x7) 23:18:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}, 0x58) 23:18:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) 23:18:53 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)) 23:18:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0xe, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 23:18:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0xb609}, {r0}], 0x2, 0x7) 23:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}]}) 23:18:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}, 0x58) 23:18:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x20a00) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, 0xfffffffffffffffd, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xdf0, 0x40) write$eventfd(r2, &(0x7f0000000040)=0x1000000, 0x8) ioctl$sock_bt_hci(r2, 0x400448ca, &(0x7f0000000200)="0955d490940ccb40615100d8cd726129a6fdee963aaa2ffb410d3f75af5871684048f5754ec63d2b9ec856898df66baa280e25cb562ef1bc8e076563a073ac2233d1dd3b5bc951f59791287d9b8d1d90eb946367cc2d3e66cac227f5578a74114307899f1a5b50a958a0f76da8e0ed4e6d001ac721b526c194eff2fc276205d7cc99c6") 23:18:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0xf, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [], {0x2}}) 23:18:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x8000000}, {r0}], 0x2, 0x7) 23:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) 23:18:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 23:18:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000540)="11dca5055e0bcfec7be070") io_uring_setup(0x42b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, 0x0, [], {0x3}}) 23:18:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null}, [@rose, @rose, @netrom, @rose, @remote, @null, @remote, @rose]}, &(0x7f0000000080)=0x48) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) r2 = socket$tipc(0x1e, 0x7, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) 23:18:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x10, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}]}) 23:18:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, 0x58) 23:18:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x3f000000}, {r0}], 0x2, 0x7) 23:18:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/ipc\x00') capset(&(0x7f00000000c0)={0x20080522, r0}, &(0x7f0000000100)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400000, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3ff, 0x20400) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r2}) 23:18:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x15, 0x1, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 23:18:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}]}) 23:18:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x58) 23:18:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") poll(&(0x7f0000000000)=[{r1, 0x64000000}, {r0}], 0x2, 0x7) 23:18:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}]}) [ 2650.322493][ T1043] INFO: task syz-executor.4:3394 blocked for more than 143 seconds. [ 2650.330693][ T1043] Not tainted 5.2.0-rc4+ #34 [ 2650.336052][ T1043] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2650.345211][ T1043] syz-executor.4 D28128 3394 10717 0x00004004 [ 2650.351545][ T1043] Call Trace: [ 2650.354975][ T1043] __schedule+0x7cb/0x1560 [ 2650.359555][ T1043] ? __sched_text_start+0x8/0x8 [ 2650.364527][ T1043] schedule+0xa8/0x260 [ 2650.368702][ T1043] schedule_timeout+0x717/0xc50 [ 2650.373722][ T1043] ? wait_for_completion+0x294/0x440 [ 2650.379458][ T1043] ? find_held_lock+0x35/0x130 [ 2650.384344][ T1043] ? usleep_range+0x170/0x170 [ 2650.389042][ T1043] ? kasan_check_write+0x14/0x20 [ 2650.394095][ T1043] ? _raw_spin_unlock_irq+0x28/0x90 [ 2650.399313][ T1043] ? wait_for_completion+0x294/0x440 [ 2650.404657][ T1043] ? _raw_spin_unlock_irq+0x28/0x90 [ 2650.409938][ T1043] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2650.415372][ T1043] ? trace_hardirqs_on+0x67/0x220 [ 2650.420428][ T1043] ? kasan_check_read+0x11/0x20 [ 2650.425649][ T1043] wait_for_completion+0x29c/0x440 [ 2650.430777][ T1043] ? try_to_wake_up+0xc8/0x13f0 [ 2650.435708][ T1043] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 2650.442311][ T1043] ? wake_up_q+0xf0/0xf0 [ 2650.446566][ T1043] kthread_stop+0x10b/0x6c0 [ 2650.451135][ T1043] io_finish_async+0x73/0x140 [ 2650.455939][ T1043] io_ring_ctx_wait_and_kill+0x133/0x600 [ 2650.461594][ T1043] io_uring_release+0x42/0x50 [ 2650.466362][ T1043] __fput+0x2ff/0x890 [ 2650.470374][ T1043] ? io_ring_ctx_wait_and_kill+0x600/0x600 [ 2650.477366][ T1043] ____fput+0x16/0x20 [ 2650.481638][ T1043] task_work_run+0x145/0x1c0 [ 2650.486307][ T1043] exit_to_usermode_loop+0x273/0x2c0 [ 2650.491678][ T1043] do_syscall_64+0x58e/0x680 [ 2650.496380][ T1043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2650.502467][ T1043] RIP: 0033:0x412fb1 [ 2650.506466][ T1043] Code: 75 52 0f b6 19 48 ff c1 0f ba e3 00 73 de 48 89 54 24 20 89 5c 24 1c 48 89 4c 24 38 48 8b 44 24 68 48 8d 0c 02 48 8b 5c 24 60 <48> 8d 34 1a 48 8b 09 48 89 4c 24 08 48 89 34 24 e8 9a ea ff ff 48 [ 2650.526318][ T1043] RSP: 002b:00007ffd8ccc28b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2650.535032][ T1043] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000412fb1 [ 2650.543179][ T1043] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 2650.551173][ T1043] RBP: 0000000000000001 R08: 000000001874af58 R09: ffffffffffffffff [ 2650.559277][ T1043] R10: 00007ffd8ccc2990 R11: 0000000000000293 R12: 00000000007605b8 [ 2650.567464][ T1043] R13: 000000000025fba9 R14: 000000000025fbd6 R15: 000000000075bf2c [ 2650.575662][ T1043] [ 2650.575662][ T1043] Showing all locks held in the system: [ 2650.583671][ T1043] 1 lock held by khungtaskd/1043: [ 2650.588681][ T1043] #0: 00000000b9ab39e3 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 2650.598243][ T1043] 2 locks held by rsyslogd/8885: [ 2650.604241][ T1043] #0: 000000009f339ef9 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 2650.613331][ T1043] #1: 00000000b9ab39e3 (rcu_read_lock){....}, at: __might_fault+0xfb/0x1e0 [ 2650.622142][ T1043] 2 locks held by getty/8975: [ 2650.626932][ T1043] #0: 000000002bf3beda (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2650.636115][ T1043] #1: 000000008b7e7b0a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 2650.646018][ T1043] 2 locks held by getty/8976: [ 2650.650736][ T1043] #0: 00000000eaff1057 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2650.659940][ T1043] #1: 00000000ef8cf6e1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 2650.669604][ T1043] 2 locks held by getty/8977: [ 2650.674342][ T1043] #0: 000000005e8eeb84 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2650.683476][ T1043] #1: 00000000fe9f61b3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 2650.693153][ T1043] 2 locks held by getty/8978: [ 2650.698196][ T1043] #0: 00000000e8a24908 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2650.707294][ T1043] #1: 000000005f8dd1b5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 2650.717045][ T1043] 2 locks held by getty/8979: [ 2650.721818][ T1043] #0: 000000002f7691c1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2650.730905][ T1043] #1: 000000005cfceaba (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 2650.741307][ T1043] 2 locks held by getty/8980: [ 2650.746061][ T1043] #0: 00000000c110c164 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2650.755300][ T1043] #1: 00000000c7c7cea5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 2650.764946][ T1043] 2 locks held by getty/8981: [ 2650.769635][ T1043] #0: 0000000064bae617 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2650.778668][ T1043] #1: 000000004829b69b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 2650.788474][ T1043] [ 2650.790900][ T1043] ============================================= [ 2650.790900][ T1043] [ 2650.799627][ T1043] NMI backtrace for cpu 1 [ 2650.804035][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.2.0-rc4+ #34 [ 2650.811582][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2650.821649][ T1043] Call Trace: [ 2650.825117][ T1043] dump_stack+0x172/0x1f0 [ 2650.829448][ T1043] nmi_cpu_backtrace.cold+0x63/0xa4 [ 2650.834661][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2650.840327][ T1043] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 2650.846311][ T1043] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2650.852304][ T1043] watchdog+0x9b7/0xec0 [ 2650.857020][ T1043] kthread+0x354/0x420 [ 2650.861184][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 2650.866958][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2650.873199][ T1043] ret_from_fork+0x24/0x30 [ 2650.877854][ T1043] Sending NMI from CPU 1 to CPUs 0: [ 2650.883523][ C0] NMI backtrace for cpu 0 [ 2650.883529][ C0] CPU: 0 PID: 28541 Comm: kworker/u4:6 Not tainted 5.2.0-rc4+ #34 [ 2650.883536][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2650.883540][ C0] Workqueue: bat_events batadv_nc_worker [ 2650.883548][ C0] RIP: 0010:debug_lockdep_rcu_enabled.part.0+0x37/0x60 [ 2650.883559][ C0] Code: e5 53 65 48 8b 1c 25 c0 fd 01 00 48 8d bb 7c 08 00 00 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 <84> d2 75 10 8b 93 7c 08 00 00 31 c0 5b 5d 85 d2 0f 94 c0 c3 e8 b0 [ 2650.883563][ C0] RSP: 0018:ffff88805a677be0 EFLAGS: 00000002 [ 2650.883571][ C0] RAX: 0000000000000007 RBX: ffff888084604300 RCX: 1ffffffff13017b6 [ 2650.883576][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888084604b7c [ 2650.883582][ C0] RBP: ffff88805a677be8 R08: 0000000000000000 R09: 0000000000000000 [ 2650.883587][ C0] R10: ffffed1015d06bdf R11: 0000000000000000 R12: ffffffff88ba35c0 [ 2650.883593][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000002 [ 2650.883598][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 2650.883603][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2650.883609][ C0] CR2: 000000c42080d700 CR3: 00000000a6a9f000 CR4: 00000000001426f0 [ 2650.883614][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2650.883619][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 2650.883623][ C0] Call Trace: [ 2650.883627][ C0] debug_lockdep_rcu_enabled+0x71/0xa0 [ 2650.883630][ C0] lock_acquire+0x2f0/0x3f0 [ 2650.883635][ C0] batadv_nc_process_nc_paths.part.0+0xe4/0x3c0 [ 2650.883646][ C0] ? batadv_nc_process_nc_paths.part.0+0xab/0x3c0 [ 2650.883651][ C0] ? batadv_nc_to_purge_nc_path_decoding+0x160/0x160 [ 2650.883655][ C0] batadv_nc_worker+0x5e4/0x760 [ 2650.883659][ C0] process_one_work+0x989/0x1790 [ 2650.883663][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2650.883666][ C0] ? lock_acquire+0x16f/0x3f0 [ 2650.883670][ C0] worker_thread+0x98/0xe40 [ 2650.883674][ C0] ? trace_hardirqs_on+0x67/0x220 [ 2650.883677][ C0] kthread+0x354/0x420 [ 2650.883681][ C0] ? process_one_work+0x1790/0x1790 [ 2650.883686][ C0] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2650.883689][ C0] ret_from_fork+0x24/0x30 [ 2650.884887][ T1043] Kernel panic - not syncing: hung_task: blocked tasks [ 2651.118989][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.2.0-rc4+ #34 [ 2651.127061][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2651.138211][ T1043] Call Trace: [ 2651.143802][ T1043] dump_stack+0x172/0x1f0 [ 2651.148965][ T1043] panic+0x2cb/0x744 [ 2651.152882][ T1043] ? __warn_printk+0xf3/0xf3 [ 2651.157561][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2651.163690][ T1043] ? ___preempt_schedule+0x16/0x18 [ 2651.169093][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 2651.175364][ T1043] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 2651.181866][ T1043] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 2651.188122][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 2651.194506][ T1043] watchdog+0x9c8/0xec0 [ 2651.198670][ T1043] kthread+0x354/0x420 [ 2651.202855][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 2651.208533][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2651.214822][ T1043] ret_from_fork+0x24/0x30 [ 2651.220644][ T1043] Kernel Offset: disabled [ 2651.225334][ T1043] Rebooting in 86400 seconds..