709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x81) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x7}, 0x2) syz_mount_image$hfs(0x0, 0x0, 0x0, 0xfffffffffffffe6c, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 03:56:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd007fffffff003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:29 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000003c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x4000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000240)=r0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() write$FUSE_ENTRY(r3, &(0x7f0000000300)={0x90, 0x0, 0x8, {0x0, 0x1, 0x1, 0x9, 0x7, 0x26, {0x4, 0x1, 0x7, 0x10000, 0xfffffffffffffffc, 0x6, 0x1, 0xfffffffffffffff9, 0x0, 0x1f, 0x5, r4, r5, 0x8001, 0x5}}}, 0x90) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000040)={0x3, 0xcfb}) 03:56:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd009effffff003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000300)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:56:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:29 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00f0ffffff003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:29 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:30 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x61) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000180)=0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) splice(r2, &(0x7f0000000100), r1, &(0x7f0000000140), 0x0, 0x5) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000280)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0xc6080, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000020000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:30 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:31 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:31 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0xf3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r0, 0x7, 0x400, r1) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) capget(&(0x7f0000000040)={0x399f1736, r2}, &(0x7f0000000080)={0xff, 0x1, 0x3, 0x9, 0x3, 0x81}) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x410000, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000040000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:31 executing program 4 (fault-call:10 fault-nth:0): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000100)={0x0, "8828acc8b89368218e3a0c8f2b9b2515dbc3e14e904e22c40ddea8179a026b66", 0x3}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1802.015725] QAT: Invalid ioctl 03:56:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:31 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000080000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000a0000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:31 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) [ 1802.437252] net_ratelimit: 20 callbacks suppressed [ 1802.437261] protocol 88fb is buggy, dev hsr_slave_0 [ 1802.447501] protocol 88fb is buggy, dev hsr_slave_1 [ 1802.452697] protocol 88fb is buggy, dev hsr_slave_0 [ 1802.457870] protocol 88fb is buggy, dev hsr_slave_1 [ 1802.463032] protocol 88fb is buggy, dev hsr_slave_0 [ 1802.468176] protocol 88fb is buggy, dev hsr_slave_1 03:56:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000e0000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1802.783684] QAT: Invalid ioctl [ 1802.917217] protocol 88fb is buggy, dev hsr_slave_0 [ 1802.922414] protocol 88fb is buggy, dev hsr_slave_1 [ 1802.927666] protocol 88fb is buggy, dev hsr_slave_0 [ 1802.932734] protocol 88fb is buggy, dev hsr_slave_1 03:56:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 03:56:34 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:34 executing program 1: shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x28) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0xffffffffffeffffe, 0x2, 0x7, 0x1ff, 0x401, "2e6b08c767cfd5923e86c26d0f933cad4ce7798b2c6c7fb547fd915dc344ede7f865efb947a3fa12ef7c46ac09e46f7b1bb5d39a31985cbfae362efd6db7d4", 0x1e}, 0x60) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000f0000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:56:34 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='lo\'}\x00', 0x5, 0x2) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000100000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 03:56:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x1, 0xaf0, 0x80000000, 0x5, 0xfff, r0}) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x29, r0, 0x0, 0xffffffffffffffff) 03:56:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000600000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 03:56:34 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000f00000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180), 0x0, 0x0, 0x0) 03:56:35 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x4, 0xff17ff, "340e7cfa75b43864c3987d7f514ea4919cb60028c336fb62", {0x80000001, 0x4}, 0x401}) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:35 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000a00003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180), 0x0, 0x0, 0x0) 03:56:35 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', r1}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x56b000, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x8, 0x1, 0x80, 0x8, 0x0, 0x6, 0x22860, 0x0, 0x3, 0xffffffffffffff80, 0x6, 0x0, 0x0, 0x200, 0x0, 0x81, 0x4, 0x3, 0x1ff, 0x1f, 0x5, 0x1, 0x4, 0x3, 0x6, 0xfffffffffffffffa, 0x1, 0x1, 0x200, 0x101, 0x1f, 0x8, 0x0, 0x20, 0xffffffffffffff01, 0xfe12, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x2, 0x100000000, 0x85, 0x7, 0x0, 0x101, 0x1}, r2, 0xe, r0, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:56:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) sched_rr_get_interval(r0, &(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0xf, r0, 0x0, 0x0) 03:56:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000e00003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:37 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180), 0x0, 0x0, 0x0) 03:56:37 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) getpeername$netlink(r2, &(0x7f0000000040), &(0x7f0000000100)=0xc) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:56:37 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:56:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000c00e00003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1808.677260] net_ratelimit: 20 callbacks suppressed [ 1808.677268] protocol 88fb is buggy, dev hsr_slave_0 [ 1808.687385] protocol 88fb is buggy, dev hsr_slave_1 [ 1808.692607] protocol 88fb is buggy, dev hsr_slave_0 [ 1808.697744] protocol 88fb is buggy, dev hsr_slave_1 [ 1808.702947] protocol 88fb is buggy, dev hsr_slave_0 [ 1808.708091] protocol 88fb is buggy, dev hsr_slave_1 03:56:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000f00003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:56:37 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) [ 1809.158054] protocol 88fb is buggy, dev hsr_slave_0 [ 1809.165680] protocol 88fb is buggy, dev hsr_slave_1 [ 1809.171307] protocol 88fb is buggy, dev hsr_slave_0 [ 1809.177891] protocol 88fb is buggy, dev hsr_slave_1 03:56:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000771500003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:40 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:56:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:40 executing program 5: select(0x40, &(0x7f0000000000)={0x3, 0x0, 0x3, 0x79, 0x9, 0x3ff, 0x8000, 0x9}, &(0x7f0000000140)={0x5363, 0x75538aae, 0x3, 0x8, 0x80000000, 0x3, 0x85d, 0xff}, &(0x7f0000000180)={0x0, 0x3, 0xed05, 0x8000, 0xfff, 0x5, 0x2, 0x3}, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x2, 0x40120) accept(0xffffffffffffff9c, &(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000001740)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0x0, 0x7fffffff}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001880)={r1, 0x22, "82ad5a4694d17190f4d73eb01b4a21c52f867306c2046054947115732136e4d421ba"}, &(0x7f00000018c0)=0x2a) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:56:40 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x1e4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_emit_ethernet(0xb5, &(0x7f0000000000)={@empty, @dev={[], 0xd}, [{[{0x9100, 0x2, 0x8}], {0x8100, 0x9, 0x2}}], {@x25={0x805, {0x1, 0x89, 0x13, "2e7097081e3ae8521ae1984e8303862c061b712140407fa7fcdeda26e124e089b095768cab9c8297dcefeb10e1d78bd9cd378fe8c025b4d9dfd5792f1982798ac1c171d5c5972f5d3791916c84e25957c6596a1e8875d18542f4a6ca2fed4bfa03cc82edeb5334e8fd994b98d12ddb068da62c9c1634b4401aa9249e89caf55dbc624c8e1ba370f0cec55568eb16f57a544fae378d57647215127237"}}}}, &(0x7f00000000c0)={0x0, 0x1, [0x3f0, 0x589, 0x95c, 0x882]}) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000003f00003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:40 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)}}], 0x1, 0x0, 0x0) 03:56:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)}}], 0x1, 0x0, 0x0) 03:56:41 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppoe, &(0x7f0000000080)=0x80) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1d, r0, 0x4, 0x0) 03:56:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000006000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:41 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)}}], 0x1, 0x0, 0x0) 03:56:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000157700003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:42 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:42 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:56:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000ec000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:56:42 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$UI_DEV_DESTROY(r0, 0x5502) ptrace$cont(0x18, r1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x3}, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x22}, 0x8000}, @in={0x2, 0x4e23, @remote}], 0xc4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:56:42 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000f000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:56:42 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000004003003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:56:42 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x129100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @remote}}, [0x0, 0x9, 0x7f, 0x7, 0x1ff, 0x6c, 0x9, 0x0, 0x5, 0x5, 0xcd, 0x7, 0x6, 0x8000, 0x6]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x5, 0xe27a}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0x3, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) r2 = shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:42 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:42 executing program 3: select(0x40, &(0x7f0000000000)={0x3, 0x0, 0x3, 0x79, 0x9, 0x3ff, 0x8000, 0x9}, &(0x7f0000000140)={0x5363, 0x75538aae, 0x3, 0x8, 0x80000000, 0x3, 0x85d, 0xff}, &(0x7f0000000180)={0x0, 0x3, 0xed05, 0x8000, 0xfff, 0x5, 0x2, 0x3}, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x2, 0x40120) accept(0xffffffffffffff9c, &(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000001740)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0x0, 0x7fffffff}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001880)={r1, 0x22, "82ad5a4694d17190f4d73eb01b4a21c52f867306c2046054947115732136e4d421ba"}, &(0x7f00000018c0)=0x2a) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:56:42 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000340003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f00000001c0)={0x0, 0x2, 0x284, [], &(0x7f0000000180)=0x4d}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x800, 0x0) [ 1814.917178] net_ratelimit: 20 callbacks suppressed [ 1814.917188] protocol 88fb is buggy, dev hsr_slave_0 [ 1814.927350] protocol 88fb is buggy, dev hsr_slave_1 [ 1814.932518] protocol 88fb is buggy, dev hsr_slave_0 [ 1814.937656] protocol 88fb is buggy, dev hsr_slave_1 [ 1814.942805] protocol 88fb is buggy, dev hsr_slave_0 [ 1814.947926] protocol 88fb is buggy, dev hsr_slave_1 [ 1815.397189] protocol 88fb is buggy, dev hsr_slave_0 [ 1815.402384] protocol 88fb is buggy, dev hsr_slave_1 [ 1815.407566] protocol 88fb is buggy, dev hsr_slave_0 [ 1815.412695] protocol 88fb is buggy, dev hsr_slave_1 03:56:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca, r0}) ptrace$setregs(0xf, r0, 0x76e, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:45 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000fffff0003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 03:56:45 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4200, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, 0xfffffffffffffceb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x2) shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) r2 = shmget$private(0x0, 0x3000, 0x208, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) 03:56:45 executing program 3: select(0x40, &(0x7f0000000000)={0x3, 0x0, 0x3, 0x79, 0x9, 0x3ff, 0x8000, 0x9}, &(0x7f0000000140)={0x5363, 0x75538aae, 0x3, 0x8, 0x80000000, 0x3, 0x85d, 0xff}, &(0x7f0000000180)={0x0, 0x3, 0xed05, 0x8000, 0xfff, 0x5, 0x2, 0x3}, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x2, 0x40120) accept(0xffffffffffffff9c, &(0x7f00000016c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000001740)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0x0, 0x7fffffff}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001880)={r1, 0x22, "82ad5a4694d17190f4d73eb01b4a21c52f867306c2046054947115732136e4d421ba"}, &(0x7f00000018c0)=0x2a) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:56:45 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000013153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:45 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000023153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000140)={0xfffffffffffffffd, 0x2, 0x26803d8, 0x0, 0x0, [], [], [], 0x6, 0x9e}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:45 executing program 0 (fault-call:4 fault-nth:0): shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000043153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:45 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:46 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0600000000000000b70a0000000000000700000000000000f602000000000000ffffff7f000000002a09000000000000ac00000000000000f70b0040000002008900000000000000cf020000000000000000000000000000b0090000000000000500000000000000"]) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = shmget(0x0, 0x4000, 0x148, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0x3}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000083153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:46 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0x2) 03:56:46 executing program 3 (fault-call:7 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000100)=""/207) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:56:46 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1817.600646] FAULT_INJECTION: forcing a failure. [ 1817.600646] name failslab, interval 1, probability 0, space 0, times 0 [ 1817.631564] CPU: 0 PID: 20446 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #44 [ 1817.638786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1817.648150] Call Trace: [ 1817.650767] dump_stack+0x1db/0x2d0 [ 1817.654428] ? dump_stack_print_info.cold+0x20/0x20 [ 1817.659492] should_fail.cold+0xa/0x15 [ 1817.663398] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1817.668540] ? ___might_sleep+0x1e7/0x310 [ 1817.672716] ? arch_local_save_flags+0x50/0x50 [ 1817.677335] ? perf_trace_lock_acquire+0x138/0x7d0 [ 1817.682286] __should_failslab+0x121/0x190 [ 1817.686554] should_failslab+0x9/0x14 [ 1817.690371] __kmalloc+0x2dc/0x740 [ 1817.693932] ? sock_kmalloc+0x166/0x200 [ 1817.697928] sock_kmalloc+0x166/0x200 [ 1817.701748] ? __local_bh_enable_ip+0x15a/0x270 [ 1817.706435] ? __sk_mem_schedule+0xe0/0xe0 [ 1817.710689] ? lock_sock_nested+0xe2/0x120 [ 1817.714944] ? trace_hardirqs_off_caller+0x300/0x300 [ 1817.720080] af_alg_alloc_areq+0x7c/0x300 [ 1817.724237] ? alg_accept+0x60/0x60 [ 1817.727884] ? __local_bh_enable_ip+0x15a/0x270 [ 1817.732581] skcipher_recvmsg+0x2ec/0x1260 [ 1817.736849] ? skcipher_bind+0x30/0x30 [ 1817.740758] ? apparmor_socket_recvmsg+0x2a/0x30 [ 1817.745527] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 03:56:46 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0x3) [ 1817.751075] ? security_socket_recvmsg+0x9b/0xd0 [ 1817.751130] ? skcipher_bind+0x30/0x30 [ 1817.751152] sock_recvmsg+0xd0/0x110 [ 1817.751170] ? __sock_recv_ts_and_drops+0x410/0x410 [ 1817.751189] ___sys_recvmsg+0x2a8/0x680 [ 1817.751220] ? ___sys_sendmsg+0x910/0x910 [ 1817.751242] ? perf_trace_lock+0x12f/0x750 [ 1817.751268] ? __fget_light+0x2db/0x420 [ 1817.772594] ? fget_raw+0x20/0x20 [ 1817.772616] ? rcu_read_unlock_special+0x380/0x380 [ 1817.772639] ? __f_unlock_pos+0x19/0x20 [ 1817.772657] ? find_held_lock+0x35/0x120 [ 1817.772679] ? __fdget+0x1b/0x20 [ 1817.805219] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1817.810782] do_recvmmsg+0x2f8/0xc40 [ 1817.814532] ? ___sys_recvmsg+0x680/0x680 [ 1817.818704] ? wait_for_completion+0x810/0x810 [ 1817.823337] ? __sb_end_write+0xd9/0x110 [ 1817.827420] __sys_recvmmsg+0x259/0x270 [ 1817.831409] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 1817.835744] ? trace_hardirqs_on+0xbd/0x310 [ 1817.840080] ? __ia32_sys_read+0xb0/0xb0 [ 1817.844156] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 03:56:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000a3153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1817.849547] ? trace_hardirqs_off_caller+0x300/0x300 [ 1817.854674] __x64_sys_recvmmsg+0xe6/0x140 [ 1817.858930] do_syscall_64+0x1a3/0x800 [ 1817.862839] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1817.868053] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1817.873094] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1817.877967] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1817.883170] RIP: 0033:0x458099 [ 1817.886374] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1817.905289] RSP: 002b:00007fa776d3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1817.913025] RAX: ffffffffffffffda RBX: 00007fa776d3bc90 RCX: 0000000000458099 [ 1817.920306] RDX: 0000000000000001 RSI: 0000000020001180 RDI: 0000000000000004 [ 1817.927602] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1817.934885] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa776d3c6d4 [ 1817.942165] R13: 00000000004c4d72 R14: 00000000004d8718 R15: 0000000000000006 03:56:47 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xb) 03:56:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000e3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:47 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x1d) shmget$private(0x0, 0x3000, 0x84, &(0x7f0000ffd000/0x3000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3c22, 0x80) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @remote}, {0x306, @dev={[], 0x2a}}, 0xf4767bec73195ae8, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 'syz_tun\x00'}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000f3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:49 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xd) 03:56:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000103153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:49 executing program 3 (fault-call:7 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:49 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x40, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1820.712143] FAULT_INJECTION: forcing a failure. [ 1820.712143] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1820.758079] CPU: 1 PID: 20502 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #44 [ 1820.765329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1820.774694] Call Trace: [ 1820.777306] dump_stack+0x1db/0x2d0 [ 1820.780978] ? dump_stack_print_info.cold+0x20/0x20 [ 1820.786014] ? perf_trace_lock+0x12f/0x750 [ 1820.790258] ? perf_trace_lock_acquire+0x138/0x7d0 [ 1820.795204] ? add_lock_to_list.isra.0+0x450/0x450 [ 1820.800159] should_fail.cold+0xa/0x15 [ 1820.804067] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1820.809194] ? arch_local_save_flags+0x50/0x50 [ 1820.813790] ? lock_release+0xc40/0xc40 [ 1820.817810] should_fail_alloc_page+0x50/0x60 [ 1820.822337] __alloc_pages_nodemask+0x323/0xdc0 [ 1820.827027] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 1820.832091] ? _raw_spin_unlock+0x2d/0x50 [ 1820.836266] ? mark_held_locks+0x100/0x100 [ 1820.840515] ? pmd_val+0x85/0x100 [ 1820.844010] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1820.849568] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1820.855124] alloc_pages_vma+0xdd/0x540 [ 1820.859122] __handle_mm_fault+0x2537/0x55a0 [ 1820.863561] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1820.868429] ? check_preemption_disabled+0x48/0x290 [ 1820.873464] ? handle_mm_fault+0x3cc/0xc80 [ 1820.877739] ? lock_downgrade+0x910/0x910 [ 1820.881903] ? kasan_check_read+0x11/0x20 [ 1820.886064] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1820.891373] ? rcu_read_unlock_special+0x380/0x380 [ 1820.896332] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1820.901899] ? check_preemption_disabled+0x48/0x290 [ 1820.906940] handle_mm_fault+0x4ec/0xc80 [ 1820.911021] ? __handle_mm_fault+0x55a0/0x55a0 [ 1820.915625] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1820.920686] __get_user_pages+0x8f7/0x1e10 [ 1820.924956] ? follow_page_mask+0x1f40/0x1f40 [ 1820.929469] ? lock_release+0xc40/0xc40 [ 1820.933477] ? down_read+0x8d/0x120 [ 1820.937114] ? get_user_pages_unlocked+0xfe/0x5d0 [ 1820.941974] ? __down_interruptible+0x740/0x740 [ 1820.946674] get_user_pages_unlocked+0x2fd/0x5d0 [ 1820.951460] ? get_user_pages_longterm+0x630/0x630 [ 1820.956442] ? __save_stack_trace+0x8a/0xf0 [ 1820.960790] get_user_pages_fast+0x317/0x460 [ 1820.965221] ? __get_user_pages_fast+0x3f0/0x3f0 [ 1820.969992] ? save_stack+0x45/0xd0 [ 1820.973637] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1820.978753] ? kasan_kmalloc+0x9/0x10 [ 1820.982570] ? __kmalloc+0x15c/0x740 [ 1820.986299] ? sock_kmalloc+0x166/0x200 [ 1820.990300] ? af_alg_alloc_areq+0x7c/0x300 [ 1820.994685] iov_iter_get_pages+0x2df/0x1290 [ 1820.999131] ? csum_and_copy_to_iter+0x1ba0/0x1ba0 [ 1821.004076] ? __lock_is_held+0xb6/0x140 [ 1821.008152] ? add_lock_to_list.isra.0+0x450/0x450 [ 1821.013113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1821.018664] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1821.024218] ? check_preemption_disabled+0x48/0x290 [ 1821.029268] af_alg_make_sg+0x9f/0x4b0 [ 1821.033181] ? rcu_read_lock_sched_held+0x110/0x130 [ 1821.038220] ? af_alg_wmem_wakeup+0x7b0/0x7b0 [ 1821.042742] ? sock_kmalloc+0x166/0x200 [ 1821.046743] af_alg_get_rsgl+0x2b1/0x900 [ 1821.050843] ? af_alg_make_sg+0x4b0/0x4b0 [ 1821.055012] ? alg_accept+0x60/0x60 [ 1821.058657] ? __local_bh_enable_ip+0x15a/0x270 [ 1821.063369] skcipher_recvmsg+0x336/0x1260 [ 1821.067644] ? skcipher_bind+0x30/0x30 [ 1821.071557] ? apparmor_socket_recvmsg+0x2a/0x30 [ 1821.076336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1821.081903] ? security_socket_recvmsg+0x9b/0xd0 [ 1821.086681] ? skcipher_bind+0x30/0x30 [ 1821.090594] sock_recvmsg+0xd0/0x110 [ 1821.094327] ? __sock_recv_ts_and_drops+0x410/0x410 [ 1821.099365] ___sys_recvmsg+0x2a8/0x680 [ 1821.103380] ? ___sys_sendmsg+0x910/0x910 [ 1821.107548] ? perf_trace_lock+0x12f/0x750 [ 1821.111802] ? __fget_light+0x2db/0x420 [ 1821.115793] ? fget_raw+0x20/0x20 [ 1821.119259] ? rcu_read_unlock_special+0x380/0x380 [ 1821.124201] ? __f_unlock_pos+0x19/0x20 [ 1821.128196] ? find_held_lock+0x35/0x120 [ 1821.132275] ? __fdget+0x1b/0x20 [ 1821.135649] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1821.141207] do_recvmmsg+0x2f8/0xc40 [ 1821.144947] ? ___sys_recvmsg+0x680/0x680 [ 1821.149115] ? wait_for_completion+0x810/0x810 [ 1821.153722] ? __sb_end_write+0xd9/0x110 [ 1821.157803] __sys_recvmmsg+0x259/0x270 [ 1821.161791] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 1821.166125] ? trace_hardirqs_on+0xbd/0x310 [ 1821.170453] ? __ia32_sys_read+0xb0/0xb0 [ 1821.174526] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1821.179902] ? trace_hardirqs_off_caller+0x300/0x300 [ 1821.185027] __x64_sys_recvmmsg+0xe6/0x140 [ 1821.189283] do_syscall_64+0x1a3/0x800 [ 1821.193194] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1821.198133] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1821.203167] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1821.208035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1821.213234] RIP: 0033:0x458099 [ 1821.216440] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1821.235358] RSP: 002b:00007fa776d3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1821.243077] RAX: ffffffffffffffda RBX: 00007fa776d3bc90 RCX: 0000000000458099 [ 1821.250352] RDX: 0000000000000001 RSI: 0000000020001180 RDI: 0000000000000004 [ 1821.257627] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1821.264904] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa776d3c6d4 [ 1821.272185] R13: 00000000004c4d72 R14: 00000000004d8718 R15: 0000000000000006 [ 1821.279922] net_ratelimit: 20 callbacks suppressed [ 1821.279931] protocol 88fb is buggy, dev hsr_slave_0 [ 1821.290023] protocol 88fb is buggy, dev hsr_slave_1 [ 1821.295211] protocol 88fb is buggy, dev hsr_slave_0 [ 1821.300400] protocol 88fb is buggy, dev hsr_slave_1 [ 1821.305620] protocol 88fb is buggy, dev hsr_slave_0 03:56:50 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xe) 03:56:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000003f3153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1821.310778] protocol 88fb is buggy, dev hsr_slave_1 03:56:50 executing program 3 (fault-call:7 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:50 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xf) 03:56:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000603153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1821.604477] FAULT_INJECTION: forcing a failure. [ 1821.604477] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1821.637214] protocol 88fb is buggy, dev hsr_slave_0 [ 1821.642443] protocol 88fb is buggy, dev hsr_slave_1 [ 1821.647655] protocol 88fb is buggy, dev hsr_slave_0 [ 1821.652793] protocol 88fb is buggy, dev hsr_slave_1 [ 1821.680575] CPU: 0 PID: 20528 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #44 [ 1821.687804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1821.697164] Call Trace: [ 1821.699778] dump_stack+0x1db/0x2d0 [ 1821.703426] ? dump_stack_print_info.cold+0x20/0x20 [ 1821.708455] ? perf_trace_lock+0x12f/0x750 [ 1821.712697] ? perf_trace_lock_acquire+0x138/0x7d0 [ 1821.717658] should_fail.cold+0xa/0x15 [ 1821.721567] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1821.726694] ? arch_local_save_flags+0x50/0x50 [ 1821.731287] ? lock_release+0xc40/0xc40 [ 1821.735301] should_fail_alloc_page+0x50/0x60 [ 1821.739843] __alloc_pages_nodemask+0x323/0xdc0 [ 1821.744544] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 1821.749579] ? _raw_spin_unlock+0x2d/0x50 [ 1821.753749] ? mark_held_locks+0x100/0x100 [ 1821.753770] ? pmd_val+0x85/0x100 [ 1821.753788] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1821.766995] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1821.772553] alloc_pages_vma+0xdd/0x540 [ 1821.776551] __handle_mm_fault+0x2537/0x55a0 [ 1821.780990] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1821.785843] ? check_preemption_disabled+0x48/0x290 [ 1821.790873] ? handle_mm_fault+0x3cc/0xc80 [ 1821.795137] ? lock_downgrade+0x910/0x910 [ 1821.799290] ? kasan_check_read+0x11/0x20 [ 1821.803457] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1821.808746] ? rcu_read_unlock_special+0x380/0x380 [ 1821.813685] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1821.819226] ? check_preemption_disabled+0x48/0x290 [ 1821.824269] handle_mm_fault+0x4ec/0xc80 [ 1821.828368] ? __handle_mm_fault+0x55a0/0x55a0 [ 1821.832958] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1821.837984] __get_user_pages+0x8f7/0x1e10 [ 1821.842243] ? follow_page_mask+0x1f40/0x1f40 [ 1821.846746] ? lock_release+0xc40/0xc40 [ 1821.850744] ? down_read+0x8d/0x120 [ 1821.854377] ? get_user_pages_unlocked+0xfe/0x5d0 [ 1821.859224] ? __down_interruptible+0x740/0x740 [ 1821.863909] get_user_pages_unlocked+0x2fd/0x5d0 [ 1821.868682] ? get_user_pages_longterm+0x630/0x630 [ 1821.873617] ? __save_stack_trace+0x8a/0xf0 [ 1821.877950] get_user_pages_fast+0x317/0x460 [ 1821.882372] ? __get_user_pages_fast+0x3f0/0x3f0 [ 1821.887138] ? save_stack+0x45/0xd0 [ 1821.890767] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1821.895873] ? kasan_kmalloc+0x9/0x10 [ 1821.899677] ? __kmalloc+0x15c/0x740 [ 1821.903391] ? sock_kmalloc+0x166/0x200 [ 1821.907370] ? af_alg_alloc_areq+0x7c/0x300 [ 1821.911707] iov_iter_get_pages+0x2df/0x1290 [ 1821.916131] ? csum_and_copy_to_iter+0x1ba0/0x1ba0 [ 1821.921065] ? __lock_is_held+0xb6/0x140 [ 1821.925132] ? add_lock_to_list.isra.0+0x450/0x450 [ 1821.930069] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1821.935608] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1821.941155] ? check_preemption_disabled+0x48/0x290 [ 1821.946199] af_alg_make_sg+0x9f/0x4b0 [ 1821.950103] ? rcu_read_lock_sched_held+0x110/0x130 [ 1821.955128] ? af_alg_wmem_wakeup+0x7b0/0x7b0 [ 1821.959647] ? sock_kmalloc+0x166/0x200 [ 1821.963632] af_alg_get_rsgl+0x2b1/0x900 [ 1821.967715] ? af_alg_make_sg+0x4b0/0x4b0 [ 1821.971885] ? alg_accept+0x60/0x60 [ 1821.975518] ? __local_bh_enable_ip+0x15a/0x270 [ 1821.980207] skcipher_recvmsg+0x336/0x1260 [ 1821.984466] ? skcipher_bind+0x30/0x30 [ 1821.988366] ? apparmor_socket_recvmsg+0x2a/0x30 [ 1821.993124] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1821.998664] ? security_socket_recvmsg+0x9b/0xd0 [ 1822.003429] ? skcipher_bind+0x30/0x30 [ 1822.007341] sock_recvmsg+0xd0/0x110 [ 1822.011062] ? __sock_recv_ts_and_drops+0x410/0x410 [ 1822.016088] ___sys_recvmsg+0x2a8/0x680 [ 1822.020079] ? ___sys_sendmsg+0x910/0x910 [ 1822.024236] ? perf_trace_lock+0x12f/0x750 [ 1822.028518] ? __fget_light+0x2db/0x420 [ 1822.032497] ? fget_raw+0x20/0x20 [ 1822.035952] ? rcu_read_unlock_special+0x380/0x380 [ 1822.040898] ? __f_unlock_pos+0x19/0x20 [ 1822.044876] ? find_held_lock+0x35/0x120 [ 1822.048948] ? __fdget+0x1b/0x20 [ 1822.052328] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1822.057886] do_recvmmsg+0x2f8/0xc40 [ 1822.061621] ? ___sys_recvmsg+0x680/0x680 [ 1822.065782] ? wait_for_completion+0x810/0x810 [ 1822.070387] ? __sb_end_write+0xd9/0x110 [ 1822.074467] __sys_recvmmsg+0x259/0x270 [ 1822.078450] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 1822.082772] ? trace_hardirqs_on+0xbd/0x310 [ 1822.087098] ? __ia32_sys_read+0xb0/0xb0 [ 1822.091168] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1822.096533] ? trace_hardirqs_off_caller+0x300/0x300 [ 1822.101648] __x64_sys_recvmmsg+0xe6/0x140 [ 1822.105897] do_syscall_64+0x1a3/0x800 [ 1822.109799] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1822.114734] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1822.119765] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1822.124627] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1822.129818] RIP: 0033:0x458099 [ 1822.133016] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1822.151920] RSP: 002b:00007fa776d3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1822.159630] RAX: ffffffffffffffda RBX: 00007fa776d3bc90 RCX: 0000000000458099 [ 1822.166898] RDX: 0000000000000001 RSI: 0000000020001180 RDI: 0000000000000004 [ 1822.174167] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 03:56:51 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xffffffffffffffff) [ 1822.181438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa776d3c6d4 [ 1822.188711] R13: 00000000004c4d72 R14: 00000000004d8718 R15: 0000000000000006 03:56:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000015773153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:52 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget(0x0, 0x2000, 0xa24, &(0x7f0000ffb000/0x2000)=nil) r0 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0xfffffd4c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000100)={0x0, 0x1}) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x3, 0x9000, 0x10001, 0x1f, 0xcb, 0x2}}, 0x50) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000280)=[{&(0x7f0000000140)="e97aba9a64dd41d4468cb5a05d3368b68c1f43ca763dc0e3789faba2a9c4bf1ea10f1a8d07b1235b5b862e4e4163b8bdc0e98ac90055", 0x36}, {&(0x7f0000000180)="a91a38b6691ab3769d7d84863c7666352bff844eb8e6bee555289a8a6e9c521c1d198fc3e2e0c9048034e33a1f4ab93fb279a776702cd1303d30d6d16722fae2b92598c1a4645df3b182767a62b9cc9e9ec83c33ea41156ff4bf2315ce8eee8ff675dae67daa37861a94224aa5f0bf407e2793707a4eca4ae990aef51150a21da9e2895bb35d03a522be93f72a56716381de5218b75a112206b26073419bd914b86da259a87ffb3668e48ac2dd1c1d1f0ef3fdb911c0c9b2b2aec43d84b379362bae4fdf081a6c128729443164ccec927eab83946e8c9f80f817c9", 0xdb}], 0x2, 0xe) 03:56:52 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0x81) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) lsetxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v1={0x2, "dfddf1f0e9e8906ffa9ec57f"}, 0xd, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x7fffffff, &(0x7f0000000080)=0x4) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = fcntl$getown(r0, 0x9) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r1}) socket$bt_hidp(0x1f, 0x3, 0x6) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x100) rmdir(&(0x7f00000001c0)='./file0\x00') 03:56:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="e9f9635d03034f01276458e88fb768b14cb06012891595117ef117466d08284123549df64628e842f4657f8c02ff8c0af123fe09bee5db46dcff0e96454ea7c494d7d244d1df68ec7d3a4780768130afad856b1dbd6d69ea0f4f34f731d959d66861483ce0b576733e7f81941c1a45fe294ebf9dd8", 0x75, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f00000001c0)=""/60, 0x3c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vsock\x00', 0x438000, 0x0) stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000005e00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000005f40)=0xe8) fstat(r0, &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000006000)={0x0, 0x0}) fstat(r0, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000060c0)='./file0\x00', &(0x7f0000006100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006180)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000006280)=0xe8) getgroups(0x2, &(0x7f00000062c0)=[0xee01, 0xee00]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000006300)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006340)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f0000006440)=0xe8) getresgid(&(0x7f0000006480), &(0x7f00000064c0)=0x0, &(0x7f0000006500)) r17 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006540)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000006640)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006680)={0x0, 0x0, 0x0}, &(0x7f00000066c0)=0xc) sendmsg$netlink(r2, &(0x7f0000006840)={&(0x7f0000002780)=@kern={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000005d80)=[{&(0x7f00000027c0)={0x1014, 0x21, 0x24, 0x75, 0x25dfdbff, "", [@nested={0x1004, 0x6b, [@generic="20faa62888e646e381017d28a773b2fe3ab7b8d699516c407f601c5b9bf2dcf4dbbf932cff40124e65b8e26aa137b6484d5b95d483099fdc9f6980c770b3839c05c5bcc2be233a40c328c570342dfaab4755383b9da39f59bffc504dd180af7351fb03f911caf065355aa7e8072e549b76c8c8da67a6f84d6a43f27c35e96c134bf189476e7a6f62a901a191701902659dd0654bb2ab56d01ac03e99178631c9013dc5c21fe2ef207d200cec7c92bc2bab7ff07d117a876a1849139127fd53e491fb56ec8d5dae97307eec40be13a0c5e9c06627ca16072d98dd4c6e922e4cf10c7febb8d91078087b6b1d43d967f5c2e5e1b56d1be3ffa759094fbb2e1916e39645073d50bb689a12ae48f4299097c8b8460f943e7511f6042642e1891cedd2adbf3029f7d8b9e807b9c8e48d97381f5b117eb129d53290b2b760778a9fa347fa9f2bc3a244c2fdd44461fc3f34325230551a1b140b3c7091247125d584f3411d90cf0adc54f0bb3137723a4734ddb376a1fd2a5e6ab3801d9e0bf4986741ddb10cda47cc7eed6555938416d1d3dfb33c34347daded067162360b93b46f23c04b7816414bc1419b1ec285d370e9cb02a96a2942fc666265a1aed0ba72e8af7999156affcd4672b94372207bf36f39349a086f956b0ef1cbb2757d158f7eb07808b1c5b838065f56db3c1d94ef40e567f19f185aa0388a38c1d3769a8ce4dc90de413931219716e3c77e592115dd036042c174611dfc3a082294515c1a79c28566d6e1e0bc6373361ca8830257090c0d3922a586560559dd3b784cdf84d52274d05b2b2f2dcd3404b30d05ae0c0c0f5c17b74b28125c49c9c1d630974d65a2534dd77ea2025aeebe720e4d199987822ef9d666695b4995701c4d920e2c2328b97309cdfc6b71b81838ff08ac2c4eb08f3947e05d506b5a8dcfd55af5ca5470e578f8f7f3a0e72eca9a27a740c0af1b6b1584b4b3e4ea1a01986f0f5753205c1dfeac643b0dedcb97bf4996d7e9c683264261f0d1a6c593ddfc36ef56655f8385262350dd10db719bcd5306ed2e91e44d486dfd78638ed679171ad5341b210ae6a5b661373c8f590859cdbff32c490f8810cebe4aaca9012f2dda10801f68c1945b99ad01becc946a870ed51070ba3fab45cdfeacf7c3910c1368171531a4fb198d25db7e97ce0ed44859bb26477a98075686c947132d748e0e02c834c822f0a5a11ef59be47bf65b770acb5a28e52e5b995d6cbd171451f2e5b5efd635875930ed29005e4115329c29e43220a5644384cbf2bbf7d29e016bcf9876924bd095aa2f640a83a212682fd130d29a2afca7a03b93140bfedd58bfef0b4d7cc4b4f038fbe48e9108d5a54c390aaa568b31d3d3befbd7c2a6c06de836cb3e2f3f2ba435321da9bc50942be870814cc0294413bfb95ba1fdcb174cd4d2d8e7bb5d52512fc65fae4839a52af53c9ded461ee624b351cef95e9d9ff5fbb62a8831dbdcc3a99d7ace8c901e6344a24e5603ef599d5c9dca2f1910b09846df0423648f2132475d0a8536b2561a6c4831fd0656170becb8a57f7cb72107cfa8bff3480a230b76498fb8ebde29113c0d6724de11cb833367158012981e8419f0c967e5d4ea6a94317b3d29218b4a6d9b69b847e04294935292af56639bf26d1476c3b7f6c8d913e0f621e9c406a2b478d546829f5b2cad627a8c1ddfebdc2a0501c72000cc50f578b9351766ed9ccacd3d24e70347e3e90e614ee9da9d45c19acc19d67ab4ea46dd8bf743335fd9a5e83e776a7eefbadd7c137af927ab21fabecb761615992a8cb8b04e41e5f9e2e6fc7918a86a78bd66b47a13933254a7c2654bf441667b032260b50a064b6937b5454c0272f85f02060b8d4c755123fb607a91a4bb6372dec37feda840f4824c659ae6f252f5736f7bb45a82e8c589d032871e66182860fdb0a219ddbc0c1029619d68b31f921aac1b4508d96495df593e171de74447d360dfcd14173fde2d880b28c5d9d7a01396af61302734edb2975ed6b27fe9ebdb5b21b92e114725716f3bc7d09c0a318ed02f9aa93d34173994b0b741090ea59000cecc57157098d6475335d05bf0052e27ea52e4764d2bb7e0817fbd135a6f5d77d0120ec090ff0c3a6fa5ccedbe3bbd39b5389982c9e135caa93d5ed1c33a149ae94286961d0c90daf22b9165a013bd39651fccbb4d1f3db8d1f24af5dc5d5bb1b84b420b1b68d8a0e0cd0fa17f733a4ec11d3778b0c7b8526d80837c429e9c943523b44a9c097d0c6be1c752cd007732981e20eb735740561e3d81a24fa446a335da63a3bb8eef7f0ccf756584fe4c144f7f9c787b5b010bdf8b259a8efc55c3499613946a83f923fb8c6e21d79de430fda9fd2d28ef7673680f4b2969f8d35af3bae666da8b071fe08fd3b9d500f7c714c739aac8682c4118faba19a62e3d0519be52951c5e2875a117dc1f1bd928c368e44c6aae8f1cf0371d9cb630da6fc259668f0d97d975257bea3705f39d03f1ca63c265232bf17a4fe56983e38615d119ac5a8246d083ea427e83e1701e67c1fd64cfa37608e8bbe0f4f3b1656c64b2b21e55e3223abb07860e1632f9234044bf1a992ce6b9ad993aade6e61c345d812c4d157aab0fa15d3aabf8eefa32597a10489dae72482b78ca3657de68662a03ea486d62d06c39275397562a0cc762ad57b0edf6d61035b1e458c3b6cbff026e74048aa2c3e492b7502c8e9892edfe5bcfd7e288e58d7e599e8d3129854a7ca7afeb513d21aa3cdc0e4e019e1fdc674e0f4e3ccf2b635c39a6fff5ece136fea86a2da4f5b6d9918ede81addaabc1da584a2198b72afbb8678dbfff2066ef3908917cfb8b48db172718fcf6745743701f24898dc4fb4a71d3fc2d6a21f0cff925aaf875098a959b2c41208274b57257446bc2ea8f997f6534a284889186011f358d557a403c4c4f3cf0b150e3b794934f049695a30ed91b3d87432271a1579b1157ceda2a2bf3f41c3f079aa522da6d13b9c5d0de5ce1d94a9b997cbb290ecd42bc97debabb02221ea35c9cf8f225a09022b604ba810d250b199e8d328768781af99abc095eaeb0167ef3fa4329064ec48cac7c3b6a7c370038d4a9d0362f82337e83227f92639aea3b65dffe2afc7c15c6d0d7c59562015a1a90f0504366809d2972f1f85d1be369081b647aeb2e4a4d2706a61f51b8e57119041b3cd6018424ee5db5023a231fb3f4fbe1d6be4a1f37b18fa9237bbf4f7f3763265f6d2a9e64d90bf0674f02695163cfe73f21e8960dede3a23e71b7d6b327fc3929a3f2777002be5806eec1f5074c7ea3a46bafc48719dabf28cf593c87598d6780bd2657edb594a42d7c84ff9628be49160ea54965741934fd551d6e4302a98a7d2c37ab86bf144716afdfcb1cc81e7aedd991d0caa78c3b54c3a4be0212960e026456d752af789a27f53d15ac1a2fd08656c7ac383492c7a3c20c47ebc365d9167787877a12a127284a0bda71ac30c2a3028fa9937b1c3294c7bddb65219244486555ff675e3333a832cf8955f270bafd18a514d84e1768c70893ccc7c1ccd2307aed9cbf52b1a96a04e46f369ea89cae2ad45c53fcd1e69b90b87dbd40252566213bf2cf2303cccbceb79c5dce3802463cd479aeb216da1ccbac3c0f5059bcc8752090013b91d958170345b434d5d6e4ea7e4bc1919b758202a62983c64b9f0a93a4b7560315660803e78055845001bfc42e457b7642589f78ed58fbc492df39e508cbf45eea22bf93f04ab063841d3fef837b1749aaa3e19614146da151b000eef8c65e2021cc77a113e0aeb36379c596f8a6dce9441ba900107a9cf03ca171def2d803070fbcf296b72987f25d0afcf0e59a413fe28083092455760a29ececb2cfd2662a5ad7ed97e9dc7ec1bd8a366e05e5221d63edb5b658daa2f37fa3416591bf0d720b20c775b9a94bbbbb0ffc36c8b2286bcfed14e63be4a80a4778d2ddac08dbd71e5079fe2aa3b82320234f639e50b9a0fac9622dcf12b6edbe8945acbd72a320a40f3837af15452bb5d3a7f6bf6eb807e1b12b11fc755fb85011ade56ea23a1f479dafa621591d7ea8225e54b3dc69e5ad39e2c85266b7b9aab06ee962921f8666aaa8a2e13fbbcbabd101217c15b8d7002894766aa471ac9cadc13267f37ed6a1b191a38c1c60ec44f51bb0b37fe039df499cd0de9a3a3b1be337ebede55b708d72982dffa6a25b3952af1727574d1c3b0d120f04fa2b307ddb36339c6b5a5587f92f63d4411e948516c67d829a79f265af9a9155ecee15cfbfef8d4658949ab88ae2f2cb04f4d2c306f90912caf49f3aaee3d3bda56cb195d28783bd43c4ca93f8371fc1ad90d9cdeb7a62873f84f709b21837da8fc44b676989a46205afecd3a2fb31b7240426a7bca2eac095c0ba896c18cb0476d611fde54d94937ec16ab04cb50f8033130755fe3b8242c29f0b06e32d6824de9a42a30e449a4782ff6db279079a64af34f0bbf1ed436310453561827654def1901587744722b27d514ab1594097bc1fd9468381983f7d2885194b24b337cc0fe3ac8b4e89c0680a83f69fe84d8351331e8a3ddaa76631695c9dc92dea8586fb6b343b7338b8e21bb6383ffaa00259b45eb04ebccbb9aeb4b505f96990447842e270458605be44e1ba9abfdd50ae7203a0518f9456e8332241d9b5618bf36c68f4307335e4ece216d2035c2c459afc4598cabb91c36c1efe82a64a16015c7537b8bac5b99d4a34ee6adecef7490113595082d69dd78e89842312da8858530b591783c9e92233aace08ccda51e2d2744f329221f91b1547bcea9157c533f0f4293e5b8028dce88a1d9abd5c7fe1570bdc01bb66f371e2eb0023fa3614a6d6ac1a9df37a009eaab50631ea4599ba2569241c45e82e6b07906a8532fbdc6a3d0c1cd82957306706e2b748ccb7fbcbd491e98e8bcfeaa33c9dd2ef302f81b0a0e909ecc93babc40af951efc24872cfccc542c617063c95b4cd9bf3b660d3710aa7cb61fb5e0fee32ac2d8a56b68a0c1c60d82e27656136b93e241a9ae45bae2f48ac3fbc35c78043cd8e93cf4b4d8f8b9a0fc32e83234d0c4430330e116f3c4a95287515a5f2c45fd879540aa07a7ad69e94cc3dd08b3720e5aee0cf8d69899fee026e2042c52b1de61e1fdb9cbd7b2457002cdb89c3f234fe9f6d427abe24a077e100c764a87dd9590c867d898ee4f49e85020b46fa8a64270e15a47074b7bce7d0276925ef97d4e79aedf69d32465dfbb14144af1cea5f3f76c1ba575d64be9c40361a2a36c3fe8652d4367fb0eceb7020232d2893b2aac981c24eafe464efb22c2c319a1384ebbf9d3fa2a9371c154f1efaa8ba28ee281a3f865045bec6aebd55574d8b4d5f47321ee5a510a16b2e2a8011e47df64f6c5b3247d67b69c2d82c4385ba76ef229fc3c21bba8231de006267377c97dd2db1ac292c5cfc36d315860543fea1bcdb2f27fa687209b17296fff3d9c4d270ab73148d7e4d7330bef219810411c3d64a7b019f48a0adde17fba28f53feb498ad5f4027f7d53d27b1e78d4c30a0106eafd54ad0a3ca6fc05821e50fabbc5927159cd8dbb3d1948aeb5a2c563fc8c5e345bf5291ede49bba76ca153852fe07fc7e21590bacc87ff68551b713340a2ed150952d48429c0c3a2fd90dced25714464c0abb70e32bfbb2a1e115ae7ba355047b3cc7633e1ece913c70cbb4e892240cf66fece29776b7500dc82fed1274a859d2a42f4c29cbe9ffe430d2da9a407cf754f0b1b751e0827bde784a02a96914e4fd3123a4fefe"]}]}, 0x1014}, {&(0x7f00000038c0)={0x10f4, 0x17, 0x400, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x84, @uid=r3}, @typed={0x8, 0x20, @str='\x00'}, @generic="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", @nested={0x8, 0x0, [@typed={0x4, 0x28}]}, @nested={0x14, 0x95, [@typed={0x10, 0x31, @str='/dev/kvm\x00'}]}, @generic="52841c17ec3c93145cab2f1dae10d11f1e20b5e1f05e31bb8c22f0b64489f2921a22b095a01c58877a7fd6d396125b9715cd48eedb6ff63ba65becb6aa6031dc9205c0031f1565b399ebaddb39baf06340f6bee2c61ffa7929c674f74865b0f2b9ee434f0ddd4fa70dd235bc037b3845f006d1f93d52618f4243044c0c4c8e4b7735173888a41383889b427fc7dbf065b6145c0f157000b075999dfaf4cf734bbfb25c4f951579497f95387681df402649b005067bc3fb14"]}, 0x10f4}, {&(0x7f00000049c0)={0x1200, 0x2e, 0xb01, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x11e8, 0x24, [@typed={0x4, 0x23}, @generic="6d9155002d7a1f0e100889e52567d27680f6692c26ede57af0c0de", @typed={0x8, 0x1b, @u32=0x81}, @generic="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", @typed={0xc, 0x11, @u64=0xff}, @generic, @generic="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", @generic="499abfa6cda39239148b55b9ef0b2463ae094f68165f283d2fed78e2ab2ba3f99b6572e804f25f65448f511e146444f29b4f24cd71aae164983d81425c53d8094fa6fb73e8badb9a48616ec804f772271a1838bdc61a6fea4ce007449c9297af1a4c42cbf2197e8383bfbf5a6c88a54e00f3a79edfb1d93b91d031e6e65888886d9283cf167254f8ce006721113ec2284f380d40cc66005fc495", @typed={0x8, 0x40, @uid=r4}, @generic="c5892eb1a952933c0acff74b0c7e877d8bc990b8"]}, @typed={0x8, 0x21, @ipv4=@remote}]}, 0x1200}, {&(0x7f0000005bc0)={0xd8, 0x11, 0x21, 0x70bd2a, 0x25dfdbfc, "", [@generic="6ac0d83831d0620fd39d05f48a8c6d28822aa07ae27d2b4b7d86a7684775231cc6631430bef03e56fef93cedafdea8b7438ba237d1da46e5b2066c", @generic="8d82b86732a1bba789b3f5b84eea529dd7902dfe56625d4937314e23eaf4a322d9f7bfc45957d4ddc8404c21e37862f2e6da16008c6975c693122f9809dee7b49415019b2d2d4d1430d4d082d4523f5dd98ff95508e066c6a7a35270e30838aa51ac2104f597f2b9af00ab993ce1dda8af1d8637f62c6421773c89d5826798930e63", @typed={0x8, 0x4a, @u32=0x1}]}, 0xd8}, {&(0x7f0000005cc0)={0xa0, 0x2d, 0x728, 0x70bd2d, 0x25dfdbfb, "", [@generic="8e2fec20de4a7c15ff59603d5b9eb5cc1fe644a66d448ccc7203ac77f4180eb19996ffa954009e362bb91c9820f2e9c4ce3f830d244318b04d1fb37ed2efb7abfdf194a2a36f8bcffeca545aea6970ac34c60b1d65b28cd84444e4c906640ed3d8bd8beed924dd3c7459c228e3a4d9847d74f26019763e6b73b76592fde90ef253950510ef9dc5a0ef2a7f17eb91"]}, 0xa0}], 0x5, &(0x7f0000006700)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0x108, 0x10}, 0x8000) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r22 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r22, 0x0) r23 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r23, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r23, 0xae80, 0x0) 03:56:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x20, 0x20, 0x81, 0x7, 0xb, 0x3ff, 0x4, 0xffffffff, 0x4, 0x9, 0x6, 0xfffffffffffffff9}) r2 = gettid() ptrace$cont(0x15, r0, 0x0, 0xfffffffffffffffd) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x602001, 0xc0) ioctl$sock_bt_hci(r3, 0x0, &(0x7f0000000140)="c46a14b16b81b32b7b8a0a2dc07c7522762b689e38ec3a35a61c733013c6d315cff71dda8472c2d4c3febd070364ee87dceea2a9db467907a61e8f88c0bf710f55dbc1e4ce7c5bc206b0a6fcf8baf561dbb86be173645f5e25a1656ac57d6f1229814d1fdd75533ff8c492f2bada9a78668d750a417c3cb151c04ceba77488a592862b0709dffcd95eb0e1a16264825f64bce461471d0d61522dfea9f5f1d924e80cb191aada4701f8994f522d007ad1d394fe06c89ec2753e905f1e8d208bffda0864d58712917a3d8f43") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000280)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000440)={0x2c, 0x4, r4, 0x30, r3}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) rt_sigqueueinfo(r2, 0x1f, &(0x7f00000002c0)={0x2c, 0xffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:52 executing program 3 (fault-call:7 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 1823.751855] FAULT_INJECTION: forcing a failure. [ 1823.751855] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1823.791149] CPU: 0 PID: 20551 Comm: syz-executor3 Not tainted 5.0.0-rc3+ #44 [ 1823.798374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1823.807735] Call Trace: [ 1823.810363] dump_stack+0x1db/0x2d0 [ 1823.814020] ? dump_stack_print_info.cold+0x20/0x20 [ 1823.819054] ? perf_trace_lock+0x12f/0x750 [ 1823.823308] ? perf_trace_lock_acquire+0x138/0x7d0 [ 1823.828280] should_fail.cold+0xa/0x15 [ 1823.832188] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1823.837356] ? arch_local_save_flags+0x50/0x50 [ 1823.842001] ? lock_release+0xc40/0xc40 [ 1823.846013] should_fail_alloc_page+0x50/0x60 03:56:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000ffffff9e3153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1823.850554] __alloc_pages_nodemask+0x323/0xdc0 [ 1823.855244] ? __alloc_pages_slowpath+0x2cc0/0x2cc0 [ 1823.860306] ? _raw_spin_unlock+0x2d/0x50 [ 1823.864495] ? mark_held_locks+0x100/0x100 [ 1823.868744] ? pmd_val+0x85/0x100 [ 1823.868764] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1823.868779] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1823.868801] alloc_pages_vma+0xdd/0x540 [ 1823.868824] __handle_mm_fault+0x2537/0x55a0 [ 1823.891793] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 1823.896643] ? check_preemption_disabled+0x48/0x290 [ 1823.896664] ? handle_mm_fault+0x3cc/0xc80 [ 1823.896698] ? lock_downgrade+0x910/0x910 [ 1823.910058] ? kasan_check_read+0x11/0x20 [ 1823.914224] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1823.919520] ? rcu_read_unlock_special+0x380/0x380 [ 1823.924461] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1823.930016] ? check_preemption_disabled+0x48/0x290 [ 1823.935061] handle_mm_fault+0x4ec/0xc80 [ 1823.939146] ? __handle_mm_fault+0x55a0/0x55a0 [ 1823.943750] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1823.948789] __get_user_pages+0x8f7/0x1e10 [ 1823.953056] ? follow_page_mask+0x1f40/0x1f40 [ 1823.957570] ? lock_release+0xc40/0xc40 [ 1823.961582] ? down_read+0x8d/0x120 [ 1823.965220] ? get_user_pages_unlocked+0xfe/0x5d0 [ 1823.970080] ? __down_interruptible+0x740/0x740 [ 1823.974771] get_user_pages_unlocked+0x2fd/0x5d0 [ 1823.979555] ? get_user_pages_longterm+0x630/0x630 [ 1823.984502] ? __save_stack_trace+0x8a/0xf0 [ 1823.988848] get_user_pages_fast+0x317/0x460 [ 1823.993280] ? __get_user_pages_fast+0x3f0/0x3f0 [ 1823.998062] ? save_stack+0x45/0xd0 [ 1824.001708] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1824.006833] ? kasan_kmalloc+0x9/0x10 [ 1824.010658] ? __kmalloc+0x15c/0x740 [ 1824.014392] ? sock_kmalloc+0x166/0x200 [ 1824.018410] ? af_alg_alloc_areq+0x7c/0x300 [ 1824.022783] iov_iter_get_pages+0x2df/0x1290 [ 1824.027297] ? csum_and_copy_to_iter+0x1ba0/0x1ba0 [ 1824.032354] ? __lock_is_held+0xb6/0x140 [ 1824.036432] ? add_lock_to_list.isra.0+0x450/0x450 [ 1824.041376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1824.046938] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1824.052489] ? check_preemption_disabled+0x48/0x290 [ 1824.057539] af_alg_make_sg+0x9f/0x4b0 [ 1824.061448] ? rcu_read_lock_sched_held+0x110/0x130 [ 1824.066480] ? af_alg_wmem_wakeup+0x7b0/0x7b0 [ 1824.070996] ? sock_kmalloc+0x166/0x200 [ 1824.074996] af_alg_get_rsgl+0x2b1/0x900 [ 1824.079092] ? af_alg_make_sg+0x4b0/0x4b0 [ 1824.083259] ? alg_accept+0x60/0x60 [ 1824.086903] ? __local_bh_enable_ip+0x15a/0x270 [ 1824.091601] skcipher_recvmsg+0x336/0x1260 [ 1824.095875] ? skcipher_bind+0x30/0x30 [ 1824.099779] ? apparmor_socket_recvmsg+0x2a/0x30 [ 1824.104550] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1824.110098] ? security_socket_recvmsg+0x9b/0xd0 [ 1824.114866] ? skcipher_bind+0x30/0x30 [ 1824.118773] sock_recvmsg+0xd0/0x110 [ 1824.122505] ? __sock_recv_ts_and_drops+0x410/0x410 [ 1824.127537] ___sys_recvmsg+0x2a8/0x680 [ 1824.131535] ? ___sys_sendmsg+0x910/0x910 [ 1824.131559] ? perf_trace_lock+0x12f/0x750 [ 1824.131588] ? __fget_light+0x2db/0x420 [ 1824.131607] ? fget_raw+0x20/0x20 [ 1824.131627] ? rcu_read_unlock_special+0x380/0x380 [ 1824.152356] ? __f_unlock_pos+0x19/0x20 [ 1824.156364] ? find_held_lock+0x35/0x120 [ 1824.160449] ? __fdget+0x1b/0x20 [ 1824.163829] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1824.169393] do_recvmmsg+0x2f8/0xc40 [ 1824.173136] ? ___sys_recvmsg+0x680/0x680 [ 1824.173166] ? wait_for_completion+0x810/0x810 [ 1824.173204] ? __sb_end_write+0xd9/0x110 [ 1824.173230] __sys_recvmmsg+0x259/0x270 [ 1824.189989] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 1824.194342] ? trace_hardirqs_on+0xbd/0x310 [ 1824.198677] ? __ia32_sys_read+0xb0/0xb0 [ 1824.202757] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1824.208134] ? trace_hardirqs_off_caller+0x300/0x300 [ 1824.213260] __x64_sys_recvmmsg+0xe6/0x140 [ 1824.217519] do_syscall_64+0x1a3/0x800 [ 1824.221424] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1824.226376] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1824.231417] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1824.236287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1824.241499] RIP: 0033:0x458099 [ 1824.244708] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1824.263629] RSP: 002b:00007fa776d3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1824.271384] RAX: ffffffffffffffda RBX: 00007fa776d3bc90 RCX: 0000000000458099 [ 1824.278662] RDX: 0000000000000001 RSI: 0000000020001180 RDI: 0000000000000004 [ 1824.285946] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1824.293232] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa776d3c6d4 03:56:53 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x79, "37c8a86291798346f34b284360ff0032144752e5b2ba03929b3ab2155f1a3d5d050d350f9c29aaa80e6b9da0fb242e7f6200ac2feaedadb645cb459e98b9acfec073f2cf046488d2b1139d314ebfcafb426916fa3816f6cc561bf2ac0229231778545fdafb736a23218c3f5324571e14b9bdbdf06e731cca79"}, &(0x7f0000000180)=0x81) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0xfffffffffffffff7}, &(0x7f0000000200)=0x8) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2000) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)={0x800000000004, {0x1d, 0x9, 0x1, 0x8}}) r3 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) shmat(r3, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) [ 1824.300514] R13: 00000000004c4d72 R14: 00000000004d8718 R15: 0000000000000006 03:56:53 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x1, 0x1000, 0x120, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000000ec03153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:53 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="21042dbd7000fedbdf25010000000000000008410000004c00180000000462726f6164636173742d6c696e6b000000000000000000000000000000000000b8490000000000000000000000000000000000000000000000000000000000000000000047f96a82af0e53f6457ab7d33d9d99c614f1da0f59f820a1337fa075c0340176bc39ecfbe869a67910278151563cb940834b2d23010f20582cbc6e8567cacc71"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0xc014) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x800, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000280), 0x4) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x94, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0xfffffffffffffff7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = dup3(r0, r0, 0x80000) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000480)=@req3={0x40, 0x6, 0x10001, 0x6, 0x10001, 0x1}, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000140)={{0x7, 0x0, 0x5, 0x1, 'syz1\x00', 0x2}, 0x5, 0x10, 0x0, r4, 0x2, 0x0, 'syz1\x00', &(0x7f0000000040)=['./cgroup.net/syz1\x00', '\x00'], 0x13, [], [0x36b4766f, 0x80000000, 0x7, 0xdbd]}) tkill(r4, 0x43) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r4, 0x0, 0x0) 03:56:53 executing program 0: clock_adjtime(0x1, &(0x7f00000000c0)={0x40, 0x9, 0x2, 0x2, 0x7f, 0x4, 0x3, 0xbf9f, 0x5, 0x4, 0x2, 0x20, 0x6, 0x5, 0x0, 0x101, 0xfcbb, 0x4, 0x3, 0x6c, 0x4, 0x401, 0x3, 0x40, 0x400, 0x58}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x80, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000001c0)=0x1f, 0x2) r2 = shmget$private(0x0, 0x2000, 0x54000010, &(0x7f0000ffb000/0x2000)=nil) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x10001, [0x7, 0x10001, 0x7, 0x3, 0x1000, 0x1, 0x85e, 0x200, 0x6, 0x4, 0x7, 0x7, 0x8001, 0x9, 0x1, 0x2c, 0x4, 0x6, 0x81, 0x10000, 0x0, 0x8aa0, 0xebd, 0xffffffffffffff00, 0x800, 0x1, 0x5, 0x7, 0x79, 0x6, 0x4, 0x7fff, 0x6, 0x4, 0x1, 0x5, 0x4, 0x4, 0x0, 0x4, 0x100000001, 0x8, 0x7, 0x8, 0x6, 0x3, 0x2, 0x6], 0xf}) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000240)=""/189) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) tkill(r3, 0x3c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000fffffff03153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:53 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = socket$netlink(0x10, 0x3, 0xe) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x2, 0x3, 0xfffffffffffffc20, 0x2, 0x5}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) connect$netrom(r1, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0x697014b930373491}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0xc800) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:56:54 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xf, @pix_mp={0x4, 0x9, 0x7b775f5f, 0x7, 0xf, [{0x3, 0x3f}, {0x7fffffff, 0x4}, {0x9, 0xfffffffffffffffb}, {0x3, 0x4}, {0x8001, 0x5}, {0x0, 0xc6}, {0x8000, 0x1000}, {0x7, 0x66d7}], 0x7fffffff, 0x3, 0xf, 0x1, 0x7}}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000f0ffff3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @rand_addr=0x5}, 0x1, 0x1, 0x2}}, 0x2e) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) timer_create(0x5, &(0x7f0000000140)={0x0, 0x31, 0x2, @tid=r0}, &(0x7f0000000180)) 03:56:54 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) prctl$PR_GET_DUMPABLE(0x3) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00007fffffff3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00009effffff3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:54 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x1385}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="ad00000071acf5c5321219296596d2e12706a597cfcc5b301842f9b2c8a37f414638377bd2d0c507c8112eefa19d6c7d437d1855ecb01177b391c02ca9e3758703c4aadf03619ef6b246a658ad319be826b2573592bc4a8903ac8f857fe06e844268f9504dbd6cf2caa6c32d0d5b4b15e4d4b12c1b076f2d008001c201ea4a1455efaabfc7965e08d7b2429c4baccd1369053368a2592f643fbfad60f8a3c1a92102ca82de3cbbffda401a614672bb29f6579596c742873ae7a8ed6822d2d681"], &(0x7f00000001c0)=0xb5) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200200, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = getpgrp(0xffffffffffffffff) move_pages(r2, 0x4, &(0x7f0000000100)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) 03:56:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x7, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000f0ffffff3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:54 executing program 1: r0 = shmget(0x2, 0x4000, 0x5400008c, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x8004000) shmctl$SHM_LOCK(r0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x8) r4 = fcntl$getown(r2, 0x9) fcntl$setown(r2, 0x8, r4) shmget$private(0x0, 0x1000, 0x78000020, &(0x7f0000ffd000/0x1000)=nil) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000340)={r3, 0x1}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000380)={0x4, 0x8, 0xfa00, {r5, 0x7fff}}, 0x10) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x7) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000100)={r7, 0x8a, "9d99697bbbdc5cc9e48c0d77c762dd5f576a73bf1dec353b9f3a0035f2c13372c85c9ff328714a54319d92e2b52d0758f40fc68331a7f047d24af9ba9ca04959a7be0c68d48c909236c1ff07e4d1db49758bbae6aada3ce3837bb4ad3c2f5274d71861d41bdac4555b22bcd8817b35b58f5bdab3a4d76c4f17976164d4170030db9739cf6551224aa23a"}, &(0x7f00000001c0)=0x92) write$P9_RSYMLINK(r6, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x1c, 0x4, 0x3}}, 0x14) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x5, [0x3, 0x2, 0x7ff, 0x1, 0x1e87]}) 03:56:55 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000300)='/dev/binder#\x00'}, 0x30) process_vm_writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/191, 0xbf}, {&(0x7f0000000440)=""/235, 0xeb}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/92, 0x5c}, {&(0x7f0000000640)=""/151, 0x97}, {&(0x7f0000000700)=""/192, 0xc0}], 0x6, &(0x7f0000000dc0)=[{&(0x7f0000000840)=""/190, 0xbe}, {&(0x7f0000000900)=""/149, 0x95}, {&(0x7f00000009c0)=""/243, 0xf3}, {&(0x7f0000000ac0)=""/246, 0xf6}, {&(0x7f0000000bc0)=""/212, 0xd4}, {&(0x7f0000000cc0)=""/223, 0xdf}], 0x6, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="6274012897d6783dfc02000000"], &(0x7f0000000080)=""/169, 0xa9) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x8080) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) getsockname(r1, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) setrlimit(0xf, &(0x7f0000000140)={0x3ff, 0xfffffffffffffffd}) 03:56:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x8, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000200003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1827.477195] net_ratelimit: 20 callbacks suppressed [ 1827.477205] protocol 88fb is buggy, dev hsr_slave_0 [ 1827.487372] protocol 88fb is buggy, dev hsr_slave_1 [ 1827.492517] protocol 88fb is buggy, dev hsr_slave_0 [ 1827.497653] protocol 88fb is buggy, dev hsr_slave_1 [ 1827.502783] protocol 88fb is buggy, dev hsr_slave_0 [ 1827.507923] protocol 88fb is buggy, dev hsr_slave_1 [ 1827.877214] protocol 88fb is buggy, dev hsr_slave_0 [ 1827.882339] protocol 88fb is buggy, dev hsr_slave_1 [ 1827.887524] protocol 88fb is buggy, dev hsr_slave_0 [ 1827.892582] protocol 88fb is buggy, dev hsr_slave_1 03:56:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000400003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:57 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000040)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x04\x00', @ifru_names='rose0\x00'}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x7a97}, 0x28, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000)=0x784, 0x8) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xf, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:57 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x1068, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000180)=""/2}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0x3, 0x4) 03:56:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x402, 0x0) accept4$ax25(r0, &(0x7f0000000100)={{0x3, @bcast}, [@null, @default, @remote, @null, @default, @rose, @netrom, @default]}, &(0x7f0000000180)=0x48, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:56:57 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) flock(r0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a8, 0x368, 0x0, 0x278, 0x278, 0x368, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xb}}}, {{@ipv6={@mcast1, @dev={0xfe, 0x80, [], 0x14}, [0xff, 0xffffff00, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], 'bond0\x00', 'batadv0\x00', {0xff}, {0xff}, 0x16, 0x4, 0x2, 0x29}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@tcpmss={0x28, 'tcpmss\x00', 0x0, {0x0, 0x8}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@remote, 0x3, 0x35, 0x7}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xffffffff, 0x0, 0xffffff00], [0x0, 0xff000000, 0xb4463b0caee3df39, 0xffffffff], 'veth1_to_team\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2f, 0x6, 0x0, 0x50}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x6}}}, {{@ipv6={@local, @mcast2, [0xffffff00, 0xffffffff, 0xff000000, 0xff], [0xffffffff, 0xffffffff, 0xff000000, 0xffffff00], 'ipddp0\x00', 'nr0\x00', {0xff}, {0xff}, 0x32, 0x6, 0x5, 0x10}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x2, 0x1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv6=@empty, 0xd, 0x1f, 0x7}}}, {{@ipv6={@rand_addr="b9432a92c5b46bfb93b40999dc0576fe", @mcast2, [0x0, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffffff, 0xff000000], 'ip6_vti0\x00', 'irlan0\x00', {0xff}, {}, 0x0, 0x8, 0x5, 0xa}, 0x0, 0xc8, 0x110}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) 03:56:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000800003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000a00003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x700, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xe97, 0x0, 0x20002001, 0x10000000000c8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:56:57 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xbab, 0x141100) getpeername$ax25(r0, &(0x7f0000000040)={{0x3, @null}, [@default, @default, @bcast, @netrom, @rose, @remote, @netrom]}, &(0x7f00000000c0)=0x48) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) memfd_create(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:58 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000000000204100) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:56:58 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r2, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) shmget(0x3, 0x4000, 0x108, &(0x7f0000ffc000/0x4000)=nil) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0xc001) accept4$nfc_llcp(r3, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x80000) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) r4 = shmget$private(0x0, 0x2000, 0x430, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r4, 0xb) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x6, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000e00003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xf00, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000f00003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:56:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x2000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:56:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x101fe, 0x0, 0x12000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x2000004, 0x811, r2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:56:58 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:56:58 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x10a, &(0x7f0000ffa000/0x3000)=nil) r0 = shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmget(0x3, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x50, &(0x7f0000ff9000/0x4000)=nil) socket$bt_hidp(0x1f, 0x3, 0x6) shmget$private(0x0, 0x1000, 0x405, &(0x7f0000fff000/0x1000)=nil) shmget(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r1 = msgget(0x0, 0x309) msgsnd(r1, &(0x7f0000000000)={0x2, "4b2e8ba2dd179a6c44275f6a01810334d97707f70a37a7b9befa28e0692f4f7e839469fab614738046205fb0a911685468b74ee4c4108fc6dfc509859f6d9935ea24532eb3c724ace31e8de77d4e7f32"}, 0x58, 0x800) shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) shmget(0x1, 0x2000, 0xa8, &(0x7f0000ffb000/0x2000)=nil) shmget(0x1, 0x2000, 0x78000c20, &(0x7f0000ffd000/0x2000)=nil) shmget(0x2, 0x2000, 0x9, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffa000/0x4000)=nil) r2 = shmget(0x1, 0x2000, 0x400, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x20000002) 03:56:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000001000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x113, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x7ffffffe, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x0, 0xffffffffffff0001}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e23, 0x100000001, @remote, 0x4}}, 0x8, 0x7, 0x0, 0x9, 0x84}, 0x98) 03:57:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x3f00, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000540, 0x0, 0x0, 0x20000570, 0x200005a0], 0x0, &(0x7f0000000500), &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x1e6) 03:57:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000006000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:01 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = semget(0x1, 0x1, 0x300) semctl$IPC_RMID(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x37, 0x20000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100)=0x5, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x75d2ddfe2bbccf5, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x6d, 0x2, 0x7f, 0x8000]}) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:01 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0xb8cb3b8cada49598) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000f000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x4000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="44fabe8f36153d79cc86") sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000000a003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:01 executing program 0: shmget(0x1, 0x3000, 0x208, &(0x7f0000ffd000/0x3000)=nil) shmget(0x1, 0x200000, 0x54000144, &(0x7f0000e00000/0x200000)=nil) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000f8d000/0x2000)=nil) r0 = shmget(0x2, 0x1000, 0x20, &(0x7f0000e75000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3fff) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)={0x0, r2, 0x96}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000180)={{0x2, 0x3, 0x0, 0x1, 0x1ff}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="d47a32a5a6525b1d5d665c2654f5acdfa2b441789987a2daf24fa0512aedafb703881006089e8c9b8a1d37e45c29861041e90cac4ac2851ce0854fa465ec40a688ac272369222e53784fbca44b04a4ddda77e9ed018087230b6b40747765f1dc2abbb1073ad2d74abda95ca19ac7cf707effb9628a2cfff2ea0cfc4f3851d1cde1117bdc5bf68653a7378c611ea3e92e65f35451b304c492", 0x98, r3}, 0x68) 03:57:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x40000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000000e003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000001080)={0x6, [0x1000, 0xfffffffffffffff9, 0x1, 0x20, 0xffffffffffffffff, 0x8001, 0x6e, 0x1ff, 0x1b6e, 0x200, 0x5, 0x7, 0x5a, 0x8001, 0x9, 0x1, 0x8, 0x1, 0x2e, 0x4, 0x1, 0x3ff, 0x2, 0x3, 0xe7f11cc, 0x1ff, 0x0, 0x3f8d931, 0x401, 0x0, 0x100000000, 0xce42, 0x4, 0x80000000, 0x0, 0x7, 0x40, 0x58d8, 0x0, 0x200, 0x10000, 0x100000001, 0x96d9, 0x5, 0x7, 0x2b, 0xfffffffffffff86b, 0x10001], 0xa}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000001100)=ANY=[@ANYBLOB="8a000000e9fcead88ddf53bdd9e8488affca9f892dacc6e77eab5570ce0f2bc8302d306c8cb012e6bbcbaac58086a3cbfd77def37e1c0aaf85a85c67af5c186d94c4f0818cc887111489ca5626adf3b125cb16cf3ee25628604185f164099ffafab1bbdde66a9f18c4f9cdc6ff5698db193affac4ef4162f9c8f3aaa95e64d982dc9e723a8087f82a925a409dfbc41c0bdc80e346da66653f1c55f2afe690cf228c5a5757fd252d745671defb69c8570d90ae8d3d3d8f7d436db7e7fb72fb5e9e07387d291280de48cf353a453ebdcfcb48d84e3a9ca9269fa3eefdea6ebe2fdecfed3564f8739190614b1042623421345307953424f63b4b8e64e775f2e4c72348a2a8be3557a60caa514870eca417cf4747b6b81f903f2771a7addda11cca4b385dae173395910aa04c836f51db391b470d3b819b3d37b08ea1e23143c2aefd0a155b96b68090c300ccb68d3efd18fd285a11a3d3ecfc2e4ecd38700824e8d79f53b94cff745e0545f3470fd6159d84ccb7f9cef6247fa0f4b4d75fd8cb8b67e036864a0a245c9336022d02ebc151ddb4223da21881af4d559589ed41128ffa3156f9770667d549d7e79d58e625fe6f492aa5b576b4eb0867e8f2bd3347d1f3ad09479a0151b297b364a23eacb09e6c8624252c1971011475a65ad5b41c11a5dbda3448303b133c167af42e4686d18ff450b6c0cae9ad0344b69656af05ebff5985b95d05de04067b2a1a5fd6d25c8c821aa3bff5cd542fa43076ba038bb5d04dea29d5be6e52e2f57b1c862deb2b9f2bd3897ad130e451d663d1e78401604723338f07627195fac22e2f148337a093ab8d069bb32ab0d45c5ccf55824f696533a7e8a1627165da138a9ad70480c4d57197e694195dfc38baad0037f282989057c370b4c014803c5ba10cdfba158b52e5df6e681aa52cb7290c8d12d472aaae1cbc4afa3a89a2f7d9faf7e4bc7c34dcbbae4ad79c68edd96236fdede2e5c5997af7090c5f68413aa53448f826b0f97593a7de26db644b8b9b5e0e009376337b0af86ea5a411aba36eb6344699c027fe26cf111eae956a2f92091aeabf05a95dda4ba8b3e5e86e037513b1f01f06037c9dd6c2f6ec832171ce53258d5b357063c50f43c630c4162364ee85a567d3570eb89c24b68ee4fe06c1e3657b445db9fb7c613871fe62d155acf6a6441ba535b35ec877a3fd9dbd145fb99412095a5af936543b3bf369275b35a4cdbc09aa1ea0acfa6ff841a198d771c1583be3dedc0d332faf2a39ba68ac854e0c52033b9ddfad93551be207c51ede4dd2509259028578317614f8bb682d83df99bc1fed7fc2f83e501ed736a7f1c5127af019a543c42074fb3a5bfa7e33dca936d3f3806a925164c5ff30df0945ef7c8421c3a228e9ac19f1d85b3807818db860f9c1f543f7ad38aa7727535ef138e893855929ca59451036277673ef32172f620100bd64f28870011f78c0e0c5fc77d0e547f0f9b085d570c448af1ad4e66081c24df9a1f697ea2b5d4741d88bc9bfb439c1897932d8ecd454f1a2211471c611abf215ddbe4c3321f36bab76161c334d554a07a49f4908258d820194383e7a197ae455d6ed03ea1421095788db9bac5ed147cf7a5c9ad6d02e6694848e528e5786271f6e07e0bc9a806b1e1c3f00672580637372c1132c9ac78d77f2973cfd62658842ecbe028edd294fb99fc47a43352c0b8942b37ad0dfc2804d00bb7c5ff97f70ee8ac56c17191498583338d0dcd139568c10c265c2198613c10b64e6fc4c3e374f050ec91a821c8d87ef309e1adb357c6c9360a3e832d4f0da5b28fc20dd5ff19df686079ff7d290645d5169150d54e6d656eff9918c6087ba0b85fa457ff7a641669d58640c4c38942aa632f46125388164aceef69fdf6ee2e537420e064e09e977aff1f9fb82fa5bc1b31d9ca0d0b1ab73b809f4e707ebc9aefb39ce335c5b5d8442760c0f1210a383528b540764a054c9abfc57a044f51f7aedba2151c6b49ece22e8bf8d5f1354ab5671b8099bd3e10aea69193e98e33c63b925b6ab4135a936d1999ad098554a8c5240d11f6bbfe34c23024dbac0926714c56947ff4ec62a29ffadead921642924728cc49bed4e4cebbde51b4142cef0f4b876dd3ee464f46bce65cade0b9de8dfd9b2c94cee9739c47d403f3f8ac7f5b5731027d6fb12ec3f9b9f04070a0ba8cc104b7720f6f5456226faf2ca53cd0ea82a0aafe8f0d55168a844bf90bd3f810feb028e673399cf3b02b75a4c57844015b86e93fe331a8c7901d5896dc732bdd41e2fd5835f67d442ccc038217206e99de8d28f9db18e169e0c380b146fd8dc8fab630ab37b4d450e1a27e6d057b12b7869c31d16456e425b519627a4e786ddab449d6e6b13502dc1a71fcd047ef134691d2c83640bb1a19f571d8b1c9a3469528fec730bf558da387fd9bf2852a9e972cacc6a5c03c196d0400d267ec4281b42b071c829470e4076b4c67e093fb5f8b786f0d45ab30cbc54dc7a8f9bac50db30051fac6d9257e7c58efaf0826b8380700cd7152ed53183e7d6fc1d687f3467ba3fc64553e274659fba7c7ed697570c54387044f6a1d5700ace4e040752abf0377906dbe94f8cf623de7a6e45a48e3af5f6d74eccae72aeddf42d3966c9ef7370b3c349c96aafbded2cfa086e6e919de6d04f0d2574fd6e5a4a5cb81ac1e6543b06fdefd48487d4f6879db46b9c19d45289e0e2f269bcb3e2667e243308ebdbd1bb5e34324ed6d2ef3a4825f713da7c14ed42a3bc74fcc7ddc3a11b400edac2f786b9cd6415a73559995c0492f853e3548c4e1fcf5752dd2cae8be8d139062d4c0e1ed3defc688b32cca7bd7b63d3a308fce1c39eddd5dc736f6443dd2c94514f294f0a702ea40796bdf5a9188ee8c48455cbcaeda34b8eb95f19cb98d7b61fd2c0ddf680deb87da6fa14b6edfae6593d2377c5941a0cae553da555904ab08b8ee10d1c2244fec13defd99f56d653a0b8be5635c05e33f8c489995869d38d5e14b8b0243d53e8472c1e335cc43ebf94e680eb9a44ec46ef498c3101127a075dbe224760042aba5f95554d271be7d08e8e35a6e6e0b9e5f07d4b472e719b2d29cf651858169c28e7b699b0ba8bb7490184404f4c675ccb4fe4c4c3b5ed39c1be8a44c2d60324493f949dfbd28d46e868abda16478ee23c453181a470646bc4e38ec787019b1cac50e744955c3082548e870f1b25293d4eb3dcd8e44ca502318ee7a66b4ce6ef0ba783833c78c2de60fd7e6bbca30631c0336eb44902334ce83b4470c8c7c0467d740e931e422e32c138daaf2b29fa426588cdb420837b06162909aefba10c926a83531bbbbe85563368028fb557cf2ef1439da87f753bb7b183a5d85ac3d828360977bf8a1bb3fd640d5aebddeef97ee7d01e182b9bcc089679d4acd63f7cb941d699c5fb079879866b962e674e01e99ac52dd3694489b7d81807851180266db009def7a98cc2ffc62310a6b3d4f6893b06ebe3d317847b2ac9c5579a18a7171ab87cdedd32248ec7b88ed941f85af0929389f156169473ab236fa9b9fadc16c722cccf46001c8e40277d7faa896b47c09ec76568c8552c6e3639e5335d73f0103dfe24feeb507f7e467c3a4a27c1d3b6d96b249e8c87ada15884283910b8ad6729dcbab8dc0a97203cc79280982f1323aa229a8bef7b34501d36e9830a2662dda84565719bf75eb91f25eb728a7ed27edde2c76f98db29b78291418a3576733697f1835187f4248c35d97193486713b6ff68918b12f37a0d36ce38d25ebdb1ec8eca22df1996a251c3ad5c626a59895797144f1b9b4248f5054c933a9982f0aad8b50762b02add6890c65dcae1de6a66749368401350404ddadbd0cae128dec057151f3097564400014aa0f1def4fdf65434adefefac3bec75ead6495613054027e8c71861fe74f229691680aaa4b217447e13fdc79b49a80f8c85c7b125943f8728782ff47fae3df2868931aaba4f4ff4f2c1eaec15222e088b3f004d5c0b134b6766f72bd370065d329a7fb802f4e298bb813b2d47df8abef45ea41bb4db740aeeb7e6bc71dfb2e72c521eac377516aa7139a2269e38dd90c5913859798a79f2612f4022773c2735fe4df4806746b6a54c3a9594d4dc6fc0a6a249638ed497c59286d3b945c4a2d7e5f962dca1233aaa42fab64a1facdb5b72a8fd6f0cb40cbaa2dffda0e175b0f78501eb09c884444871247cae67dc511e692111931a1463de341d83f400b44da8c6a9bfc45000aeee7f40bafcafeccdd4be20d07e8836d4902a3fa57859229772a452144b3fbdda6e0b521ba229d68cf9be7aa6b71854cbe63c1790b0b7616cc8b6305ace4a609b2b6afb9fa46f9a67f34a1091e8b1c507bcd3dff41f7aecdabcd1dd375b3deeae9d4ccd7d9b9f7e9375f6fc855bceca27bf57f18147ab9806f82e9ed80f63757a3b7057704be8d005fccc6fbf92ac57a314df701502960c8f59cb0fb8fa2d2053e5170fabc7c01894ab5e276ebd3dce60936ff516a03c05192763374a6876a28eba501e764eed95d1e9c178f3993f7ecb801fc486bda8c8cc0146e5237c417b91ff720268c8ca990842491f47617cff1c35dbd2bc60d2e4123a800c6978b6c113dc7fbf20777e0dfb1be1a9087d764c9f79115e5a41aef1b06b21209b29f7efdde8df35cae7c14e37e405eeeb974bda868f657e02368f82674357796c75117ed96f4e7c2af101054c4899712183ad1ac7b04aab92e5e87fabb2943bef96d6b8293c5ab3bfa04b5762c5831b335a608e169764652f6c0091a7fc8c87973a1dd61e95c345b92c8153a7937de6500da3a30c92a3904bffea26c29c760e0a69d1ec4ca5d6ca5c2a34c4151a88cb4d14f5407bcb4c1e3b7f37d665c735ddef61a220572c149b125e7fb6b40d760742ff43eabd6d7236dae81ea08cfe4bd0253b0e56294cb9c1eb14e6766981927f3eacf6cb7df31eb234eff4e1cef6903d9faea823a458707167814d32b4b8ecc96ff85d4e86a6535378763c10e5e1155485a990a0f6e263c79879fe8a5d33042e9fa7edf49a80c8ccd6bc6d8245ccf5f0e8a41b902307a3e22c7a02e090c074790c7699855d0d7cc2703bb55ebe12e2593581945bf936f0f5a832d2a65469e374aa77bdab48437c003c18d2e2ca0717a76663083afc21e9700759329d9b5677333eaf8ed9bc5aad6406709dee1c5dd3d8b4aa6e3ece779e4334bb9a421a1cad17e6cc3ee9992075dad9c7171f70e6f7c0168af3a3edb888c9b9cafddb5c6cb3cb29be3bc9dfbf2d95d2cde676aee2ac5e16b674be263db4f282c3c8249d496dfb72c182a17af8bcded4712165d024915b796bcd4aa09502ba8a04f8898d2d1dfeeadd7d18b7045d8711a396566a27e03731e6aadc08d6c4c992560c1e0aa76a18edc5185c3106a6fa753142ca8b9418379ad1237fe41c932185a15565c48edc3d5265a337c60eea60530f5e152b10dcdde1c337bd51ccbcad49ee49a06aafcbeac6abce33d50a955b3747349311858a7e9e9267ab94277946f7fd670ac6dfe5f0100000000000000ba696dba9d0e2cfe3b8402e68490ac6d8550785ea26b5cef55c51c525ef091321292d2b4604be489caecd745815f3d4357b152e79d504022b1a77091a3b422db825ba6c95d7e8f45af537944a5fa304e6c264119e1a2cc90c5bba598150c9ce00e26cea9ac10357686554bddf5751c319090945368058ffee606ebc4905fca33e39c1eb6e50c30b0d508cfdc434db9f7fe5815a4a63d02f332675c158498b1d9fb1b1068"]) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000280)={0x80000000, 0x4b564fff, &(0x7f0000000080)="80ce414d8ec0db558dec866efea2adbb16c56dc0068cbdd0228eacc32c47328ec5a5b6be56c22ed3a78e3aae351df6bdfd8311c10363fe7b2b3b2f01ad9fba8fc544ac3f2a7b20e89fdca2fa3338d727e4dec2f46ec1765cd7510cf6f837c4fd6a670883933d65f6a1225f61c89f0433c94c1540f500d4e14b6a729e2a74f0eb5e4e80d6ec2a6585751e0d0cbd9fb7efad249c9a3e71ab87864d35c77a434371d582bfb5da3034fc25a7c5a017591e4c95495c2c8207381b8b0405e8aecbe21fe5c8", &(0x7f0000000180)="2b326c44c8b494531c097db6f7ddd879004847d27a8f81fd63ddda2125eefd2b026fdc6acaa7773f98ca15062cc6857769d347d5c40d80aa81d1d1a3abbab20007be42a551aa9448d4e2c7e5469d874cc417d62209ba94597447d4c57ca9a98661233597c7e46988d0648a4521028b2f97689213791e2bf6a428d2a4cc83fd78432036752abe5f32f56646597e64ed440e5b9e70aea659831563f77aa629e5448446f6dc9c42ce26a178d907bb387a39084288d46002b73c343e97b2573ce66cbcccc32bc24c268175b7d55a5a204aa4ed2cf0e74da09e7353e0e18fc710026bd1eb7f04389718123308b04a0ba9d6d9b7f1b4", 0xc2, 0xf3}) ioctl$KVM_RUN(r0, 0xae80, 0x0) pipe(&(0x7f0000000040)) semget(0x0, 0x3, 0x48) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20100, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000240)={0x7, 0x1e}, 0x2) write$cgroup_int(r1, &(0x7f0000000040)=0x7218, 0x12) getsockopt$llc_int(r1, 0x10c, 0xf, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r1, &(0x7f00000001c0)=[{0x7fffffff, 0x0, 0x7, 0x7, @tick=0x8, {0x1, 0x400}, {0x8001, 0x7f}, @quote={{0x3, 0xffff}, 0x80, &(0x7f0000000140)={0x8, 0x7, 0x8, 0x9, @time={r2, r3+30000000}, {0xfffffffffffffff7, 0x80000001}, {0x40000000000, 0x8}, @time=@tick=0x2}}}, {0x1f, 0x3, 0x7, 0x2, @tick=0xfffffffffffffff8, {0x62d653cb, 0x80000000}, {0x1000, 0x88d8}, @quote={{0x8, 0x7}, 0x7253, &(0x7f0000000180)={0x6, 0x84, 0x6, 0x2, @time={0x0, 0x989680}, {}, {0x9, 0x5}, @addr={0x20, 0x4}}}}], 0x60) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:02 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) syz_emit_ethernet(0x1023, &(0x7f0000000300)={@remote, @local, [], {@mpls_uc={0x8847, {[{0x100000000, 0x2, 0x100000000, 0x81}, {0xfffffffffffffffd, 0xffffffff00000000, 0x1, 0x6a1b}, {0x4, 0xfffffffffffffbff, 0x4, 0x5}], @llc={@snap={0xab, 0x1, 'U#', "a5f424", 0x0, "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"}}}}}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:57:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x100000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:02 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x370000000000, 0x101040) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = shmget(0x0, 0x4000, 0x101, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000c00e003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:02 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f00000001c0)={{0x8, 0x6, 0x9, 0x94, '\x00', 0x80000000}, 0x1, 0x430, 0x1, r1, 0x1, 0x100, 'syz0\x00', &(0x7f0000000080)=['/proc/sys/net/ipv4/vs/drop_packet\x00'], 0x22, [], [0x2, 0x4, 0xffffffff, 0xe09]}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) recvfrom$unix(r3, &(0x7f0000000040)=""/63, 0x3f, 0x40, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 03:57:02 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = shmget(0x2, 0x1000, 0x202, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x2000000000000004) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = shmget(0x3, 0x1000, 0x89, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x102fff, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffff7fff, 0x6, &(0x7f0000000500)=[{&(0x7f0000000200)="84374dedfcf0fe37e8de264a528e17bf839cdefa826dbc918697b41e6850c6cabcced0557a1be0242f42eb087521eefbb45071edb1c9d9c5c490bc94d5a923b8976ca66f0e4392991ee9dbe2ccc9c631e726507c759fd365d9d2f27aeeb545910094dbe9cb823fa01bb72b8a34189451f8c2e2580458f1ec54d10d6f9cbdc0c7fd3df52bb8fd21c90007a0887abe", 0x8e, 0x78d}, {&(0x7f00000002c0)="045db2369781045316c9f89318e79df04547fe83dd26ba20f286965a5716e0619c227de66312e3c975df643cf8b974e03b6207cc8e02893304be3e25df953b2a561af2b73fc0718141a86efd96e76457a6543ba292432f4f02ccf38e62366d2c6362cc38fa19bbae0eefa6774fec959e351a489ff1d39a8bb24340983c3a51b634a98c00b6", 0x85, 0x6}, {&(0x7f0000000140)="79bf36c208e9893acfbed4962717be208eb087c77bef3fdb0f94c1e7ea61ddab24f3ae74501805ca95492483e39ffb87553df760586297257f38b9b2dbf0a818a09f4961b89781d12575d1128be590e24072e4cb469abd7ca6778fdbbb68907a8140792f0e43e9e8169ab193233c6eec615e18", 0x73, 0xe40}, {&(0x7f0000000380)="48e23ae5ad17bf22705fb62aea79f9f18e7a25bfdbe62e290aa3148fe29ae3a6c08ace44153ccd062e1de5c7f8413a1b9b90da9dd20f10819c247c1dfaaf12ec3bb7439763cee0343f1d882fc8eb1adedfbf551332392a8992b9a818d742ef90f6e1982f5c70e7b6404a11998c", 0x6d, 0x4}, {&(0x7f0000000400)="0f416ce63f9778531178cd157d35009433be68434ff75a994120df9b8e8706f1f6d37353adebf1a6", 0x28, 0x9}, {&(0x7f0000000440)="24b0e8054a5e1c2aec058e043750acc1e87cb740db9544350b96d7a8bb308cf8785474df3f7face9b396f83c4fbaea2b865d30cff86db6ea22eb3f8ee05c3a0afe2097130d31a2329d9572442c2c5641445a063dbfcbd7bf91395249ffc9ac7d2ff4f836ae49ba47c26a74b5f6bec557dab913f19214ea4e6c707c7a8dcd7745a8", 0x81, 0x7d6b}], 0x4, &(0x7f00000005c0)='/dev/null\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x9, 0x20}, &(0x7f0000000080)=0xc) ioperm(0x7fffffff, 0x7fffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0xf9, 0x3ff}, 0x8) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000000f003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x200000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:02 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @mcast2, 0x100000000}, @in6={0xa, 0x4e23, 0x10000, @remote, 0x2}, @in6={0xa, 0x4e21, 0x2, @remote, 0x8f}, @in6={0xa, 0x4e22, 0x1, @rand_addr="0e38d532f23b1ac41940496b38f7ff5b", 0x2}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x3}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @rand_addr=0x101}], 0xcc) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget(0x3, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x801, &(0x7f0000ffd000/0x3000)=nil) r1 = shmget$private(0x0, 0x1000, 0x1400, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r1, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000007715003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:02 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54000005, &(0x7f0000ffe000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) [ 1833.717226] net_ratelimit: 20 callbacks suppressed [ 1833.717234] protocol 88fb is buggy, dev hsr_slave_0 [ 1833.727348] protocol 88fb is buggy, dev hsr_slave_1 [ 1833.732516] protocol 88fb is buggy, dev hsr_slave_0 [ 1833.737668] protocol 88fb is buggy, dev hsr_slave_1 [ 1833.742883] protocol 88fb is buggy, dev hsr_slave_0 [ 1833.748027] protocol 88fb is buggy, dev hsr_slave_1 03:57:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x7000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 1834.117248] protocol 88fb is buggy, dev hsr_slave_0 [ 1834.122489] protocol 88fb is buggy, dev hsr_slave_1 [ 1834.127718] protocol 88fb is buggy, dev hsr_slave_0 [ 1834.132816] protocol 88fb is buggy, dev hsr_slave_1 03:57:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x104, 0x40) write$P9_RATTACH(r1, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x21, 0x2, 0x5}}, 0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000003f003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 03:57:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000140)) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x100068) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000040)=0x3) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:57:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x8000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:03 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000060003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xf000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget(0x0, 0x1000, 0x300, &(0x7f0000ffd000/0x1000)=nil) shmget(0x2, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmget(0x0, 0x4000, 0x54000010, &(0x7f0000ffc000/0x4000)=nil) r0 = shmget(0x2, 0x3000, 0x78000c38, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB="de00db44c74a000ebae900bf7ce676b30007a30008000200be060000ffffffff2d020000000000e556b35eb800650404000100000004040001a10000001f000001b700e413df4fd63e756e93e8000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r4, 0x7fffffff, &(0x7f0000000100)="173f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000002c0)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r7, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r6) r9 = dup3(r5, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="02006b1898fe0002000d00000000000000002188680bad19dd47bb5ce8ad56387a36852a531acf575ec4046b967488fc539eefe9891223aa345928bee42005256c16917cc9bc46d6eb32e5510850c9325e08e282625a9b9813d4e90cb2a9bd998faf0ffd44edcbaa26a35a750aae5bb0a6d3b1cd02a3e71c51ec0f120414455c833e67"], 0x83}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) 03:57:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x10000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000001577003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x3f000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000ec0003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000004, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:04 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080)=0x61, 0xffffffffffffff92) 03:57:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f00003df000/0x4000)=nil, 0x4000, 0x2, 0x40010, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x105e2cef, 0x0, 0x6c15c51e, 0x6b2}}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:57:04 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa, "3326ad237c55b88d5680"}, &(0x7f0000000080)=0x12) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x2}, 0x8) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000f0003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:04 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4000, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}, {0x2d, 'io'}, {0x2d, 'rdma'}]}, 0x12) 03:57:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x10000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:57:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x40000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:05 executing program 0: r0 = shmget(0x0, 0x4000, 0x54000010, &(0x7f0000ffc000/0x4000)=nil) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400800, 0x0) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x30080, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000040)={[0x2000, 0xd004, 0x10006, 0x2002], 0x922, 0xe1, 0x20}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="3e0000007f880111e78ed0454278b951b600852d23d54fcf77c0fe541afae293470e216d81e0d56c30e12cf1fe9aba85adf2fe0000000000000000000000"], &(0x7f00000002c0)=0xffffffffffffff2d) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000002003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x8dffffff, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000004003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:05 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget(0x1, 0x3000, 0x1002, &(0x7f0000ffa000/0x3000)=nil) shmget(0x1, 0x2000, 0x54000000, &(0x7f0000ffb000/0x2000)=nil) r1 = shmget(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "08d39e", 0x10, 0x0, 0x0, @local, @loopback, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d35d2e", 0x0, "ab5f38"}}}}}}}, 0x0) setsockopt$packet_int(r3, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) shmctl$SHM_LOCK(r1, 0xb) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) pipe2(&(0x7f0000000080), 0x80800) shmctl$SHM_UNLOCK(r0, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="46c78d5c915ac994bfa8756f4831b818", 0x10) 03:57:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xeffdffff, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:05 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x880, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'syzkaller0\x00'}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000008003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xf0ffffff, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'cpu'}, {0x2b, 'pids'}]}, 0xb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x1, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000180)=""/47) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c020000", @ANYRES16=r2, @ANYBLOB="00042bbd7000fddbdf250f0000007c0004000c00010073797a31000000000c00010073797a31000000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c00010073797a31000000001400010062726f6164636173742d6c696e6b0000c80004002400070008000200040000000800020006000000080004002a00000008000400020000000c00010073917a31000000000c00070008000400040000001c0007000800030000800000080002000000000008000400120000002c0007000800040001000000080002000101000008000200f7ffffff0800010005000000080002000000000014000700080004000800000008000100130000002c0007000800020005000000080001000f000000080001001e00000008000300040000b0466e53e47a84e1008400050034000200080003000300000008000200e303000008000200090000000800020009000000080004000000000108000100010000000c00020008000400ff0100000c00020008000400ffffffff08000100696200001c00020008000400caafffff08000300ff7f0000080004001f000000080001006574680008000100756470001400090008000200f9ba000008000100010000005c000500080001006962000008000100756470000400020044000200080001001b000000080004000004000008000200040000000800030000000000080001000c000000080002000100008008000100010000000800020003000000100004000c00010073797a3000000000"], 0x25c}, 0x1, 0x0, 0x0, 0x41}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000440)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r3, 0xc3de, 0x9, 0x0, 0x8, 0xfffffffffffffffb}, &(0x7f0000000500)=0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1d, r0, 0x0, 0x80) 03:57:08 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) keyctl$join(0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x6, 0x5, 0x3, 0x8, 0x4, 0xef}, 0x4}) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xfffffdef, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000000a003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:08 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xaf, 0x258202) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x119000) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000100)) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x48, 0x5c, 0xa, 0xa, 0x3}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) delete_module(&(0x7f0000000000)='posix_acl_access.!eth1\xc9%trusted\x00', 0x200) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:57:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000000e003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:08 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffff8d, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:08 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4040) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = shmget$private(0x0, 0x4000, 0x149, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x3fff) r1 = shmget(0x3, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xd39, 0x8002) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x1) 03:57:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000000f003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xfffffff0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 1839.967175] net_ratelimit: 20 callbacks suppressed [ 1839.967184] protocol 88fb is buggy, dev hsr_slave_0 [ 1839.977302] protocol 88fb is buggy, dev hsr_slave_1 [ 1839.982430] protocol 88fb is buggy, dev hsr_slave_0 [ 1839.987565] protocol 88fb is buggy, dev hsr_slave_1 [ 1839.992711] protocol 88fb is buggy, dev hsr_slave_0 [ 1839.997828] protocol 88fb is buggy, dev hsr_slave_1 [ 1840.357271] protocol 88fb is buggy, dev hsr_slave_0 [ 1840.362417] protocol 88fb is buggy, dev hsr_slave_1 [ 1840.367671] protocol 88fb is buggy, dev hsr_slave_0 [ 1840.372771] protocol 88fb is buggy, dev hsr_slave_1 03:57:11 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:57:11 executing program 0: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmdt(r0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6004000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc040}, 0x800) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x80000000) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0x1000) prctl$PR_SET_UNALIGN(0x6, 0x2) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000010003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:11 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x5400000a, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x1, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x410001, 0x0) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000040)=""/197, &(0x7f0000000140)=0xc5) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x40000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0xe2}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xa00, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 03:57:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000060003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:11 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x301000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0xffff, 0x204) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r3 = shmget(0x1, 0x6000, 0x90, &(0x7f0000ffa000/0x6000)=nil) shmat(r3, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmctl$SHM_UNLOCK(0x0, 0xc) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000140)="1b9032f73e40ca38b03257d7ecf824c9b4055c7774263e8a5fd76d7336247f8143537ac0e9516fa4af699a7d3097f833de8d4c41d708a97d7489ee0b308fa7301394ab22b14863d612f1947b1f3d437348952f54834cd95c46442f80322581a63c4c4644328311b9fe68ec2b3c09b848a5fa93534b8093", 0x77}, {&(0x7f00000001c0)="b35fae3af26d7d6327af6694a0", 0xd}, {&(0x7f0000000200)="2f363ad9a1401d440fba633ed7f3bb", 0xf}, {&(0x7f0000000240)="0c4c0d3583a4183d21fa9ca1cc699d39ae944b3c741e3db11326ed1429b67b5f43c6e6273ac3907564123e4ce3fb1d184113c4f5c46761564c3c7c676d441613c1f8364c01534f259147982051efc97ec00e8a9eeefd3976a9a36ef95245eb38e21385833c59a16b1c58d54f099dcf1ca0cb2893818716023fd693f2e6a86d11a8c337424711d519dd2e61533c3ee37a229713c0bd5aaee798dfd36fb5cbfdb519a5539bad618757a10b1a4e52a4fd7fb6ddcf1d54d15fe136ca9f0293342d0a3a8fc14fcd19d27e77ea43df67174df4ebc48df44f60254cf8c73e3be068891b9aef47", 0xe3}, {&(0x7f0000000340)="c0f771c2333346e67a17cbd152983d600601024fcb9892359f12d74793f756186f97b2b503bec33e67513246aa273f99e7a49447674b10ca447178995a247f75f9f81fee1958b93a1949229129c3fc75ac2002b54587847a900c9998529f298786a3eecf94228a8a818bc7cc02ca4fac360dc6114cdf3fbae256d02d433dd5d8bfb3d871afc3ec14494ecebe66654280345f5abb395a", 0x96}], 0x5, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r0, 0x0, 0x4, &(0x7f0000000080)='em1\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000500)=r4) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 03:57:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x1000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000f0003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:11 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) 03:57:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x10000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000a3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:11 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) close(r0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r1, 0x0, 0x12, &(0x7f0000000100)='/proc/capi/capi20\x00'}, 0x30) getpgid(r2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @multicast2}, &(0x7f0000000200)=0xc) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x100, 0x70bd28, 0x25dfdbfb, {0x0, r3, {0x0, 0x6}, {0xd, 0xfff2}, {0xffff, 0xf}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8e4f5e2fe7abfb02, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x20000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:12 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000e3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:12 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x700000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003a3000/0x4000)=nil, 0x4000, 0x3, 0x4, 0x8000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000140)=0xe3) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000040)={0x400000000000000, 0x1, 0x2, 0x2, 0xd}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:57:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000c00e3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:12 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) pipe(&(0x7f0000000080)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x800000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000f3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:12 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x800, 0x4) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:15 executing program 4: fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000500)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x4000, 0x0) r2 = perf_event_open(0x0, r0, 0xfff7ffffffffffff, r1, 0x8) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000580)={0x2, 0x1}) r4 = msgget(0x2, 0x1) msgsnd(r4, &(0x7f0000000100)={0x2, "84303494d8cd35bcf263ad"}, 0x13, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000dc0)={"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"}) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) ptrace$cont(0x18, r5, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xfffffffffffffffd, 0x1, 0x4, 0x80000001, r5}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r5, 0x0, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x28200) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0xae44, 0x7) 03:57:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x18000, 0x0) connect$rds(r1, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000005800), 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x7, 0x0, 0x0, 0xfffffffffffffff7}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r3, 0x1) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000280)=""/246) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) ioctl$EVIOCGREP(r4, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000180)={r2, 0x8}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r7, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000100)={0x100007b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000040)={0x5}, 0x1) 03:57:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xf00000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:15 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmget(0x1, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x1, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) r0 = shmget$private(0x0, 0x1000, 0x808, &(0x7f0000ffc000/0x1000)=nil) shmget(0x1, 0x3000, 0x100, &(0x7f0000ff9000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x900, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/4096) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x40) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000040)={[0x100000, 0xf000, 0x100000, 0x1000], 0x1f, 0x2, 0x1}) shmget$private(0x0, 0x3000, 0x1640, &(0x7f0000ffc000/0x3000)=nil) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000010c0)=0x3, 0x8) write$UHID_CREATE2(r1, &(0x7f0000001100)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000fd6f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000096e800010005000000700000000100000000000000f9cfddd60587502dc7dd623edd012aecbb85399ca51ed0364aa887beb287a6a99a51c9224febd40017a4d4f00568a96f3d4d55875bb3f6cc2292e87ad06f780a544853a493c68c2cd89c3ddb2489e4708e885fc39788f516a3cd54c0b6f745b480b22f88"], 0x17e) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) r2 = shmget(0x2, 0x1000, 0x1020, &(0x7f0000ff9000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 03:57:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000077153153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:15 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x831410b8334f2808, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x100, 0x4, 0x8, 0x2, r1}, &(0x7f0000000100)=0x10) shmctl$SHM_UNLOCK(0x0, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000003f3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:15 executing program 0: r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0xffff, 0x8) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) read$alg(r1, &(0x7f0000000040)=""/3, 0x3) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:15 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x80000002000) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x11, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) r1 = shmget(0x2, 0x2000, 0x200, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 03:57:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000603153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1846.197265] net_ratelimit: 20 callbacks suppressed [ 1846.197275] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.207466] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.212639] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.217782] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.222972] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.228144] protocol 88fb is buggy, dev hsr_slave_1 03:57:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x1000000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000015773153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1846.597312] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.602467] protocol 88fb is buggy, dev hsr_slave_1 [ 1846.607656] protocol 88fb is buggy, dev hsr_slave_0 [ 1846.612761] protocol 88fb is buggy, dev hsr_slave_1 03:57:18 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2, 0x0) recvfrom$netrom(r2, &(0x7f0000000140)=""/89, 0x59, 0x2021, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) r3 = dup3(r0, r0, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) 03:57:18 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) 03:57:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x3f00000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:18 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x78000fe4, &(0x7f0000ffb000/0x3000)=nil) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmget(0x2, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) shmget(0x2, 0x4000, 0x440, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffa000/0x4000)=nil) shmget$private(0x0, 0x2000, 0x84, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x1, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd000000000ec03153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001d7000/0x1000)=nil, 0x1000, 0x20006, 0x8001d, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x2, 0x0, 0x10003, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r2, 0x400}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r5, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:57:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000f03153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:18 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @empty}}, 0x1e) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x4000000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000023153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x8000000000000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:18 executing program 1: shmget$private(0x0, 0x4000, 0x1000000008, &(0x7f0000ffc000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="4f04d48d3611934a1e147f440ef962a18557ae0772afd32d1f71f05eba55a16b798b166af64c982a966576e8d4c02fbf2f07fac79270f2eda23bb26e6c47c6a171acdfa206b0646895012d8048b4386b84ad5a60384053beb44322e6aef6ddec5a56", 0x62, 0x3}], 0x400, &(0x7f0000000380)={[{@block_validity='block_validity'}, {@grpjquota='grpjquota='}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@nolazytime='nolazytime'}, {@errors_continue='errors=continue'}], [{@euid_gt={'euid>', r1}}, {@dont_measure='dont_measure'}, {@fowner_gt={'fowner>', r2}}, {@obj_role={'obj_role', 0x3d, '.md5summd5sum]'}}, {@obj_role={'obj_role'}}, {@dont_hash='dont_hash'}, {@appraise='appraise'}]}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) rt_sigprocmask(0x3, &(0x7f0000000000)={0x3}, &(0x7f0000000040), 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0xfffffcf7, 0x0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/67) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1849.711201] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 03:57:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x3110c0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = dup3(r0, r0, 0x80000) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x10, 0x4, 0x5, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8000c9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:21 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x107100, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0xffff, 0x35f, 0x6, 0x668b, 0x9}) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x800) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x480, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x81, 0x6}) 03:57:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000043153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x8dffffff00000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:21 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @netrom}, [@rose, @bcast, @bcast, @remote, @null, @rose, @default, @rose]}, &(0x7f0000000080)=0x48, 0x80800) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x90012, r0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000083153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xeffdffff00000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:21 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x101000) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x3, 0x10000, 0x0, 0x7fff, 0x9, 0x1f}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) [ 1852.437460] net_ratelimit: 20 callbacks suppressed [ 1852.437468] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.449322] protocol 88fb is buggy, dev hsr_slave_1 [ 1852.457178] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.465387] protocol 88fb is buggy, dev hsr_slave_1 [ 1852.472052] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.479182] protocol 88fb is buggy, dev hsr_slave_1 03:57:21 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xe0, 0x2, 0xfc1c, "0126ccd46f4a308eb53c847e35659030", "c2634c89d337e1896a09e89af3d9abf040a8768b5f44afa5dbaa3780307ead5cc4d18a62fa71a935bdb4fec7e1141a774fcb1b149c8f54d614d3bb3a4eea250c00b9670aec78de72e694d334d4353fc6234715ea07025584c29d6db817f6e714fc13ff2f274680e819ac01e22bbc93ca5d03e329ba34f4ef0117b5b4768508fa5fdf5fb7db3dfc0c8d23f914f5000012de258b081c0f229a9bc2fcea059a82a5f6f90acad46a6867526485b583e26953a30fb65a4fb4d53b0824ea1a3ddb5679b16d779944dbd3afde886c"}, 0xe0, 0x3) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x2000, 0xa00, &(0x7f0000ffe000/0x2000)=nil) shmget(0x0, 0x3000, 0x54000034, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0xd00, &(0x7f0000ffe000/0x2000)=nil) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff8000/0x8000)=nil, 0x0) shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) r1 = shmget(0x1, 0x3000, 0x240, &(0x7f0000ffd000/0x3000)=nil) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x440, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000040)={{0xffffffffffffffff, 0x2, 0x1, 0x3, 0x2}, 0x7, 0x1}) shmctl$SHM_LOCK(r1, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) fremovexattr(r2, &(0x7f00000000c0)=@random={'security.', '/dev/cachefiles\x00'}) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) fcntl$notify(0xffffffffffffff9c, 0x402, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x40, 0x842) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000300)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r2, @ANYBLOB="000427bd7000fddbdf2503000000080006000700000008fe0c000000000000000300080004000200000008000800ff000000140006000000000000000000000000000000000014000600fe80000000009cb63d747c6a01f9a67f523ecd0000000000000000001d140006000000000000959e89dc4502000000000000000000000014000200626f6e64300000000000000000"], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x4001) r3 = syz_open_procfs(r0, &(0x7f0000000000)='fdinfo/4\x00') ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000340)=0x20000001c) bind$isdn_base(r3, &(0x7f0000000040)={0x22, 0x4, 0x7fff, 0x7ff, 0x5}, 0x6) 03:57:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000a3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xf0ffffff00000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 1852.838744] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.843881] protocol 88fb is buggy, dev hsr_slave_1 [ 1852.849085] protocol 88fb is buggy, dev hsr_slave_0 [ 1852.854177] protocol 88fb is buggy, dev hsr_slave_1 03:57:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x7fffffff, 0x2, 0x2, 0x1, 0x0, 0x4}, 0x20) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:22 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = accept$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) syncfs(r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101083, 0x0) sendmmsg(r1, &(0x7f0000003780)=[{{&(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx\x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="1628ad41c7a5ce1fe2d939a171f51c8d4c7847fdfba93986b780e3048fde4b10099451870bb8b0dc82244ebd2ba10ff60ab89b7832617f17c036d3a84af68a20fa08fd55392e49b704897afd8c5fffed13f54bf1eb726659a061a246d8b04539e949e0f419ccbfc5137697d6b6760545eab2239ad8db0a97df84e9df5a17eaf4ae5c5819107299dbd7251bdab2dc283d6639f5ad586c655d20af94d5d33eaa523e05e157e94bd41cb79696fefeca27e8928cb8a1c3dc3bc8fbc0eeca7529cb1069b8ece08af8016d8e660d75ee383d2994", 0xd1}], 0x1, &(0x7f0000000240)=[{0x40, 0xff, 0x0, "c92036dad4250e1319928fb0b989c9af49c6bbe591ca0480d060d2a1c853b1300b05a2c834cf13c559f1"}, {0x20, 0x110, 0x9a1, "ba4ab234a3bbe03bc402"}, {0xc8, 0x88, 0x7ff, "73d90edac64519cfbd7049e1bf4ee7b10ab47446d89422a460cd5558c3b1777b1fd556ced0a0e3a78db95fc864614d4c88ef5a709749b2ffefb2537b7317b06e62ed4cd58dbf5db4af541aa9ea1f76503dc0637e235c99b76d0cb03fd7a5a831f4451fec4a321ff587c88a90c3ec212fd9e2036fbd4f53a1ae3a9821f0ea0c98b9fcf8df462e06f80d9dc15a25b2f5755eb6a564e59e1adc9bd7d13cc90d9f13567d45da330353afdd75fd9bf0345d077fb80da891fb0128"}], 0x128}, 0x401}, {{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @remote}, 0x1, 0x3, 0x1, 0x2}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)}, {&(0x7f0000000440)="ed85bfd70fba189fc577dc407e365a757223e17804a63428dc00b1c985a703d3edd06ad25f7c8649cc2de00c8fc1abc71a9ec9e4b0afab38c5e26d82fa870123e1a66cf67de2ab4d5cd941a19e02be41a47ca7e9df47aea928390bfc571b404cadfe5669de46686d60319dce39dca1f14db76d36bed4cc19ed247176aa4ef2287e6619f547885823d1808f193deaae8fd8d0176409403e13159338829331e548ff36e129272220c4cc62d5d0bc88acec63fb90170839f2b7a66eb1c1b3ecf92b4072f4368b1c63217751d5c00c0e0fe4a8f573e286a95a9561235b155a310be093e8", 0xe2}, {&(0x7f0000000540)="bebb90f511c997fb8cc9ca2e3390f25500eb2b63bbaf2222bcc78a69fa59149522993933f74ada23ac3c522017196e9b85cbd122227f70d3b171a115644eab983a80084dea14cb5c1558bc5db680b4981b621713d1adb06d6263731acbcfd4e95278e008d9a7c7738fe7cb769698a6f0de1166571623f3d541bd9f7d697fb1acd78e517f7dc1e9490f8e1a5b87c49b82ae03d9b641f1ebb6eae75666948f01586235996e45e722ed25", 0xa9}], 0x3}}, {{&(0x7f0000000640)=@caif=@dbg={0x25, 0x5, 0xda69}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000006c0)="67910750330193d295d4c3a187dbd274df754df4460dc66d4fe11eedb0c0a7ff68e6455769e4e13f4a2cbd275580a32cac0714c2e23ce8f2e717b3c3362857942d82144621f2ea07d9722e035fa2cb595250367b8d70ea7f7092182f0c319cc2fd9f85bcc1351245d0442e5d6844ff0f36cfe77e372a2cf45fc8a91570c381910c88e8daa8749a07386a2cb47ddd5b75194e4fa2965c1ca2bac253dedce84255cb75049f02cf004d64767411e32b85019c7befdf158d71d550366da761097dd7dd3457a22a30b630c35ee18357e1ff6a51314746904ce37ceac659241809f7d006964e80ad61b202f42f793fb1049afb7b", 0xf1}], 0x1, &(0x7f0000000800)=[{0x50, 0x117, 0x9, "72ebc43a83f324cc1619903347a7c5b2592a728d5f6b734e40d0eb3ea2e8f04832a67c4486d1e8ff1424bc17dcc27cd99423d95defa55b0d60a5642104"}, {0xe0, 0x0, 0x8000, "c1c3ff7cbc03743c6d276605a777073bea3dbb9c5626806798bc2720f304395d4d7a01a92069ffe94231ae6138a9ba6153b7c47bb979cc6677600c90f48d470ed5ead3ab2fbeca58e2b5689d420bb4552def0ec3d673386e5186e3e54a2e5f274ad54bb4a8dfc714a6107a97265cc95a6a48bd8b09337d64b9f8e656138b51df91ec6aa4082d2dda9ff95ca52a539bd1cc9411097abdd8e94d5566fda35be80940326a7af23f7b200aa1b447bbe310d4cccec404639229e4a2d523a33b7091bac0e507923493adea95890eb8"}, {0x30, 0x0, 0xffffffffffffffff, "351632d6ec5bd66efa8daac89587c150ecc9fe749768fa71b93e66a8b3bd"}, {0xd8, 0x11f, 0x7, "c0270d912d87dc1e2eb50b2b5f94c53365a3fe2eb638a90ad9d0bf015c2331f8f4460d091c6700cba6ac2f99ee5ae010fe51297606ca1c8afaac8074ecd13a1df8127e74ce72317639f6ec9d96e158165e8665c9afbf34f5bc2ea01e1123783e92c0a1bc5f72bb19de98dced7bc1da7b8a11469537585c6e0f2bae761af34d338c9b88e0658d3eb8463e5a957f15ccaebee727e1374e9feea30a36c1c68658194d039ba4089300788bc403864956da81d0ec7fa654498ae45d384342d5e88e172b801ec502"}, {0x20, 0x107, 0xffffffff, "84c8c9e0b1e23f7be087a8611c99c11e"}, {0x1010, 0x102, 0x7, "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"}, {0x48, 0x115, 0x7ff, "7b53712e5cd1c9255ff8c34067275f9184e33e6c5b29c4add868c096f4c90f70837975298dbba04de82e4423fe1f93f592b9"}, {0xb8, 0x107, 0x30, "2951615a1acd4bee2d7c590ad0ffa4af09241553a98b889e14091b1056479e3cf2820997c785e903a950f7264cf4c1add648f88fd000fb92924a074c77e2ef6e553978cd66a75570addfa1cb2759c915cc952a03e38d7713dc6745f649e57f8470f06bf8b71615ad4b8a8e55f6e12927d515530ee9278b731ab39b84e855fb52ea71d2e069583c93b657f7c5523bcc27f99cbba433288eac7f9384a368bb0a18694b46b3ce150b"}], 0x1368}}, {{&(0x7f0000001b80)=@generic={0x0, "52f2006dfef2c0d1e9f90abec87560855cb4d37db595ac171bc1af45b18befd6da39357e5d19b516af57c6215d4be2eecf6d9f13e4ba5981f52bf23369894d6477f41a2650e91b27c977a05c1a26b09fbae6890dc3fd0124d7d84003c1f92a37e296de095fd232dca2e1067380d6ea6081f90acaf5fe634263b0e4bafed8"}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c00)="5d5e79f6e7765613d647638efdfdb75c302ce01c57c6bdf0a9518dbc6f74d2e37350d4b4487db513d2b15514ee31bd148653eb7099bcb158f4e47812eca3cea6ab8d793bfcccae7aa38da493de1c3570b77d3d23e62f435f", 0x58}, {&(0x7f0000001c80)="b494d93e61c1e97d9699ac5c6b66783dcc59f045d3c0238d415e888a263ff026cabd8e0ca049c1a6d98221af71d9aa3491b926210076bec7a68cec0e6b46399b30", 0x41}], 0x2, &(0x7f0000001d40)=[{0xe0, 0x108, 0x2, "c02a05642c396d327c09d188416f3d41c6b413213f0ec83fc73c551ee65ee9ea7da99e969c78a6777ae56494104b81d96d52e2752a7a75643818046bcede52c0727f146a5994b45f046858967343c94097f8631557bcabbeb7a25dbffa362dbf553d774df1d3533ba6458dbe1ae596e90969007fe864516b51bd43a3a469a7641afbb3e8d73cc0c011efa9de844822651cf7c7a8be7ab95b29906ffbc6e15aee4b76ee0fd9728dd14ffb859f88f08d5b50eb853464df17c70201848a9ac91eb2b599f10f1a3b2fae0ea18a48bdf2"}, {0xc0, 0x104, 0x32, "2769838a43080e972f5b1e81d4a3baebd44ffccf634bd746effd427ae1b1951a2a5a4b8ee1e76156b80c7c9a4382590abe45f112e88b49c75ce6a99755c81ab2108e74f0fc7956aa11fac7f05419e3ae66b9feec37ed323fd0a362e98f7914756da6367e09553fa1e2b267d2de4ef21acec51c868f8d9871fe6eeb4492c932bc1d1d6e45cb09eb9ee3da51e4c45bbfa372fcdfb426296029df8bdbc4e6ee798b8f61b4879186f3042f19a039ceee5e"}, {0x38, 0x111, 0x3, "eaca6e1bc920e3228581664e96e5f3e1282ab785835127f4b15f77c515ec233f34a774cbea30"}], 0x1d8}, 0xca6c}, {{&(0x7f0000001f40)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e22, 0xffffffff, @empty, 0xff}}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001fc0)="deee65ea83dc5fb0516912574d417ad14147d9976da156d8a443438854df9d6f54f2c104283f9add28883e4051ecfd7a23b846d1dbb856fdf463a4553f3c1f9ca8c7dd73615d880a8fefd23d1332228c759c793d129dad9832b440458e71dba75e4ec376629b25b2c5463c8da65fde830ccf9fb2051a60ad0422fbf890e2", 0x7e}, {&(0x7f0000002040)="a609c87527546b5d685fef247200096af4", 0x11}, {&(0x7f0000002080)="441aae33277734ba8d46cd3d1c2a3a7d7f7e7ecd2031787995c84ba7e68f480838e4d5763d26aee6efe88c371b5263703107fbaf7130bd870c53acc70dcda43262e783878c053786c245f7bbd4c3b62b2d9d43ad3092a8c1da1be9d8223feb35cf0c2bc8237f1c965ee49a2ae673e11f1cbb4f21ca4acd04983c56d92fdaeb1ee7bc7677536a96e2e70a9884f6e0caa688dc8587b3e5cdd112d213e18cef6445d9260237", 0xa4}, {&(0x7f0000002140)="c3dc2f0589bae8a2ef5c8cf9b7e037f4520ea06a74eeb6dab6db3e3aa0a9192c88a1140aedcb5586b9ade02ff23c728636a15a67f025aaa920faf1eecc7856ca02965b57d9b7e09a7af56e7a90b388b5f67d1a2bd05076ad2b5eb6ce7fd2d50626a27c56480cd6f74d772269a14df53c50411dd466af1a9926c21248b18a3d4fe7bf61d23646ca699aedfd409419af228e9b1611ed61fadd3f3517f6753a0192720e9dd99fcc3c", 0xa7}, {&(0x7f0000002200)="31d5e2b7dcc49f013fefa2e1e7e9a0f69bb90cce14b52d43406a7fbd152013608791af194b74cdf5d6aaaf160ab215c690863a51933c3a1b7740ba7de3546d5003f7be6c358872323ec5608739362b2975fc2885963aa19885d85c051900f6b64621f2e47248ab0318cb017c", 0x6c}, {&(0x7f0000002280)="b2ac0748004548401b8d7e59d9d93ab7158b8fa3b201676d03735551c762c2271085857335c4c765d410ae5ab22ad3e9bbd719770bb8a8b6ff117f101f88bc52d0f263dd3508c8f1161ac2f2adc4d70ab36945be510fe838492ef1f2c249e995fa0f541de29384ae2be97b2229267c354b74d78eed18e4aec5426da1d5f8cf84fa9a016290114005cb3927b8f7296f0494a0755ed42a2504721708cee5b2e12b5f1a65fc59eb9651e5ce7d0bcc1b65691f7569d93e468e4bf58ee7510e061d59f735fdced5c83263b6820dc502797ae41dc23ff86a0f1b498ec73e4d882115b755d38a84c3a4bc4bb829", 0xea}], 0x6, &(0x7f0000002400)=[{0x28, 0x0, 0x400, "bd815dfa9bf04fd003e20e45710108a78f9e42b2"}, {0x48, 0x19f, 0x4, "c4f721738b03e20e49e34e789bf74c3292094a04950c38580395d937e8f23b49166fac0fbe0ff127b27c85e6049a39f8c17819df"}, {0x1010, 0x100, 0x9, "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"}, {0x78, 0x116, 0x6, "b6f0d6222bcd9311b9b89b8e4a2d580c3f19d36c1ef13cf3ee5a5e8884a1fdc1c390e2cbf29ac2cdfa92b943208dd78366fa5485beafe018da334fc53548bba6afdc223662d389f8344ea2ca988db33382bcf4ccc161cf94607656154e34fa11a8cc0d1aacc2bd3f"}, {0x88, 0x117, 0x3f, "d68daba702b2e5f75562c1cc5cc78ec20d13e9012496523ae24ce42232af4b404481bd2e2036ec2c71b70efe34cd517cf01c5b398dbdaa2b9589a517c43655d2397fa3dbb7f865a7b70526f7129eb342aac067bdbd8c92d94b4d1f90c6515203a0d8780f23fa41e296dec0a53add2db4ecca"}, {0x30, 0x105, 0x1, "a507efa31e302858a0ea602af669e1ada482b93ec2c6c50f422d7f0a8a64be91"}, {0xc0, 0x1bf, 0x5, "62f86d11516b9e8d453158ac91b85322e06e542153cfd993afa79faa372c67d8d122e7a00a90d5be70c214e3ee113e4fc13f28bb1b63ac9274de296cd7ca7cecd1657f727a10e8d02e5031301262e73e65339bf97164d18e36d185ebd4ce6ddaf626f5628ec8467973c6bf78e8687afa93fcb8c5debff6edfb25d7392fc13ec6264387c18ca3e1364ea4ba53f49445d502726a16646e7759d0de1365b5b92870cff8a02b3ed56f26a14ca829e9"}, {0x78, 0x0, 0x90, "5283f02e4c4fd8be43d1dd7e68131adb264485976b200f2a74cd605060d36a507251479ac65760e822f11e19a1940d2910b44d7428511a4b9660b42be0acaa47d11c23942fc76e49db8279c2d0c058f3d5c185734f27e24d86a42e4ad0c6c41f236c1c69b9e176"}, {0x60, 0x117, 0x9, "e7e2c713d081b8663c15fee299e454cb8bedbc011e57c82e26e46af64f2d1c652e022957c4e30a96c03d8370ae6efe422fb6d5d32dd3257820302535bc3e5e634879f113c25834672e7be5a543a6"}], 0x1348}}], 0x5, 0x800) syncfs(r1) connect$rds(r1, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000e3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0xffffffff00000000, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:22 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x2000, 0x54000004, &(0x7f0000ffe000/0x2000)=nil) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x103000, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000480)={0x2000, 0xe000}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000440)={r0, r0, 0x2}) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="ff01000000000000e2004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000002004e227f000001000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xf6, "2ee8dd649342d9c7ca26932c2ec3f2c03631b03207bce5d384db0e35c75bf053d3e5053d98810ea681bae81ea303b9951f7933d3c7c48db51409301a93adcdf5ab405c7b71b05340a85ada1d3dfcb6347bb33bdafc5a9c17e68991414479f4d875fd3d3ba1e859439eed97703b3458de24eb6410afede7da485b96eae756c6f38519c389e85e10b71d86fa6a5ce66c580c75fde8f7dab2771b2b28ab18bbaf6361ce3fb0159fa625b836c7f56d9402d3a0e00eb8008ae78b6dd2dbfa4f7bc377d0960191e526660f37a82c905b634c1af6ac5bd5a6304959db64e43f5a28896a1f13454fd7c5adacb772a76af6772ec181d954adcab1"}, &(0x7f0000000380)=0xfe) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000003c0)={r5, 0x5, 0x4, [0xffffffff, 0x7, 0x3832bfec, 0x401]}, 0x10) shmctl$SHM_UNLOCK(0x0, 0xc) r6 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_buf(r6, 0x1, 0x37, &(0x7f0000000000)=""/175, &(0x7f00000000c0)=0xaf) 03:57:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd00000000000f3153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:22 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x752e411ca7dbaf6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000004000000000000000000000008000000000000000000000000000000000000000000000000000000000000e400000000f4ffffff0000000000000000000000000000000000000000"], 0x68) shmctl$SHM_UNLOCK(0x0, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='.\xfb\x9a\xa5rowp\xf6Nz.\x04$\x16x\xc3\x00\x00\x00\x00\xf2\xff\x00Q', 0x200002, 0x0) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="151bf0351865143bdd1cea1a72ded99644857beffc696824b932942f695015603a6580f979f231a9be9305523544a2457e179090a532f90c064035870a4a77ec5d4df9400063f03899fe2c6606a5d62578ee214d3e9b9b08d6deee95b9f7984ff5509ec5e15d8fe0cd65658b944f21b762dcaebee415ddd6218231954cdb3e1dbfa3022d096c1011c9a0", 0x8a, 0x4}], 0x20000, 0x0) r1 = shmget$private(0x0, 0x3000, 0x54000104, &(0x7f0000ffd000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) shmctl$SHM_LOCK(r1, 0xb) 03:57:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000103153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:24 executing program 0: r0 = shmget(0x2, 0x3000, 0x7c000500, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2d55, 0x14000) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) shmctl$SHM_UNLOCK(r0, 0xc) 03:57:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000603153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:24 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = semget(0x2, 0x7, 0x1) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f00000000c0)=""/72) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040)=0x3, &(0x7f0000000100)=0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x81, 0x3, 0x0, 0x0, @adapter={0xffffffffffff8001, 0x8, 0x7, 0x1, 0x2}}]}) 03:57:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x1d, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:24 executing program 0: shmget(0x3, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r2}) shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) r3 = shmget(0x3, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e402000000", 0x2e}], 0x1}, 0x0) 03:57:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e404000000", 0x2e}], 0x1}, 0x0) 03:57:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xb80, 0x0) accept$unix(r1, 0x0, &(0x7f0000000040)) accept4$nfc_llcp(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x60, 0x80000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) connect$bt_sco(r1, &(0x7f0000000080)={0x1f, {0x0, 0xafb8, 0x3, 0x7, 0x9, 0x3}}, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:25 executing program 0: timer_create(0x5, &(0x7f0000000000)={0x0, 0x38, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e408000000", 0x2e}], 0x1}, 0x0) 03:57:25 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:25 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x8000002080006, 0x0) 03:57:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000054) 03:57:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40a000000", 0x2e}], 0x1}, 0x0) 03:57:25 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmget(0x3, 0x8000, 0x428, &(0x7f0000ff8000/0x8000)=nil) r1 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80, 0x10) accept4$x25(r2, &(0x7f00000000c0)={0x9, @remote}, &(0x7f0000000100)=0x12, 0x800) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0xd80) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) 03:57:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 1858.677192] net_ratelimit: 20 callbacks suppressed [ 1858.677201] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.687306] protocol 88fb is buggy, dev hsr_slave_1 [ 1858.692424] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.697544] protocol 88fb is buggy, dev hsr_slave_1 [ 1858.702644] protocol 88fb is buggy, dev hsr_slave_0 [ 1858.707752] protocol 88fb is buggy, dev hsr_slave_1 [ 1859.077229] protocol 88fb is buggy, dev hsr_slave_0 [ 1859.082324] protocol 88fb is buggy, dev hsr_slave_1 [ 1859.087502] protocol 88fb is buggy, dev hsr_slave_0 [ 1859.092560] protocol 88fb is buggy, dev hsr_slave_1 03:57:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1031c0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x5, 0x2, 0x1}}) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)={0x1}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:57:28 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 03:57:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40e000000", 0x2e}], 0x1}, 0x0) 03:57:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:28 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x20) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x280400) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0xfffffd09) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='ipddp0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40f000000", 0x2e}], 0x1}, 0x0) 03:57:28 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ff9000/0x3000)=nil, 0x4000) r0 = shmget(0x3, 0x1000, 0x400, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 03:57:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e410000000", 0x2e}], 0x1}, 0x0) 03:57:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:28 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r1, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x934}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f00000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x17f3}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9fb}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xad1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x2000c894}, 0x4008054) setrlimit(0x8, &(0x7f0000000240)={0x1000, 0xffffffff}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e460000000", 0x2e}], 0x1}, 0x0) 03:57:29 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x82200, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000280)={0x3, 0x10001}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x240000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x86, "10f43991a25d33c7d92322f760a4c0fa043c913ab3a0bbda174bbccfcb5df94f1ffb49cd8f7d0680a79642b1fb2221da6c92cb84c061c7731c4199c185f3e6871c08cebba79e9c20c8c0a2a02c14130693511d523cee940cbc22ad99ad0f4f407cbf16423179cb0a3306af02a1b55c9b69a5da0ef474eb21234599b35ffcaeab542661fe9e5f"}, &(0x7f0000000100)=0xaa) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) getsockname$ax25(r1, &(0x7f0000000180)={{0x3, @null}, [@default, @null, @rose, @default, @netrom, @default, @bcast, @default]}, &(0x7f0000000200)=0x48) shmget(0x3, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) r2 = shmget(0x1, 0x4000, 0x78000a91, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x40000004000) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000140)={0x101ff, 0x0, &(0x7f0000ffc000/0x3000)=nil}) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4f0000000", 0x2e}], 0x1}, 0x0) 03:57:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10, 0x80000) setsockopt(r0, 0x6, 0x3, &(0x7f0000000140)="c99c1b43ed5b3310ab52c3c67d3870aadf148965508cea422ef0f9971055d01f1cf5687bbb58c42eb34e5e864ba4a2e5724580830c5704b9b64f20507202f9a70176743dd3e3f8e0dd47c0db50d4ddad0887effc752aa5cc0f26ea2fd707f5ea072db3eff05c081e6ae98816b7", 0x6d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x2, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f0000af5000/0x2000)=nil, 0x2000, 0x0, 0x81e, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:57:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:29 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x406002, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x1f, r2, 0x1, 0x1000, 0x6, @local}, 0x14) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmget$private(0x0, 0x1000, 0x54000008, &(0x7f0000ffc000/0x1000)=nil) shmget(0x2, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget$private(0x0, 0x4000, 0x1201, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:29 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:31 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x8) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:57:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000a0000", 0x2e}], 0x1}, 0x0) 03:57:31 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000380)={0x9, {0x9, 0x2dc, 0x7bb, 0x3}}) io_setup(0x4fbbe66c, &(0x7f0000000100)=0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x406002) r3 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x100000000, r2, &(0x7f0000000180)="506481884a6b6647a6c042c570fa5ff97dfc030ca9a8064537b7fb041799757808c97889d8ade13de432fd5bbf11236364e5bd2079522a9e3f204a3a708d67d9b3731e799e55be7610674529b2b78cd1733d3789a24e", 0x56, 0x100000001, 0x0, 0x0, r3}, &(0x7f0000000280)) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f00000002c0)=0x6, &(0x7f0000000300)=0x2) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000000c0)={r5, 0x0, 0x4, r6}) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:31 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) sysfs$1(0x1, &(0x7f0000000000)='..vboxnet1\'trustedvboxnet0}keyring\x00') setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:57:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:32 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x6, @capture={0x1000, 0x1, {0xffffffff, 0x16ee}, 0x80000001, 0x80000000}}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20000, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/autofs\x00', 0x80, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001880)={r2}) shmget$private(0x0, 0x2000, 0x406, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x82, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x3000, 0x78001080, &(0x7f0000ffb000/0x3000)=nil) shmget(0x0, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) r3 = shmget(0x2, 0x1000, 0x920, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) getrandom(&(0x7f0000000240)=""/29, 0x1d, 0x1) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000200)) 03:57:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000e0000", 0x2e}], 0x1}, 0x0) 03:57:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4c00e0000", 0x2e}], 0x1}, 0x0) 03:57:32 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0xc0000) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r1, 0x4, 0x0, r0}) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) [ 1864.917193] net_ratelimit: 20 callbacks suppressed [ 1864.917203] protocol 88fb is buggy, dev hsr_slave_0 [ 1864.927330] protocol 88fb is buggy, dev hsr_slave_1 [ 1864.932449] protocol 88fb is buggy, dev hsr_slave_0 [ 1864.937563] protocol 88fb is buggy, dev hsr_slave_1 [ 1864.942656] protocol 88fb is buggy, dev hsr_slave_0 [ 1864.947766] protocol 88fb is buggy, dev hsr_slave_1 [ 1865.317232] protocol 88fb is buggy, dev hsr_slave_0 [ 1865.322452] protocol 88fb is buggy, dev hsr_slave_1 [ 1865.327563] protocol 88fb is buggy, dev hsr_slave_0 [ 1865.332615] protocol 88fb is buggy, dev hsr_slave_1 03:57:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x141000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'veth0\x00', 0x4}, 0x18) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000140)="7c2671761edeb4c61cbd87cd69459a6966f64a6a0ae788d3bfbf46091954f00000000000000000d17f05d358c4a542a30743ec8c4dc54d9aad31513a6951d346926ee864fe1562ec08965d1c1e8fd7b4a96e9720b46fda45b38f5b") sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:57:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000f0000", 0x2e}], 0x1}, 0x0) 03:57:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:34 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x82, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:34 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'changeprofile ', ')\x00'}, 0x10) 03:57:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) connect$tipc(r2, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e21}}, 0x10) 03:57:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e477150000", 0x2e}], 0x1}, 0x0) 03:57:35 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = socket$rxrpc(0x21, 0x2, 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x140010, r0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) fcntl$setlease(r0, 0x400, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @empty}, {0x0, @broadcast}, 0x6, {0x2, 0x4e21, @multicast1}, 'tunl0\x00'}) 03:57:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4003f0000", 0x2e}], 0x1}, 0x0) 03:57:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:35 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffc000/0x2000)=nil) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2d, 0x1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmget(0x0, 0x2000, 0x7c000108, &(0x7f0000ffe000/0x2000)=nil) shmget(0x0, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) r1 = shmget(0x0, 0x4000, 0x240, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400600000", 0x2e}], 0x1}, 0x0) 03:57:38 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x12000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000040)=""/7) shmget$private(0x0, 0x4000, 0xa40, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x8000, 0x54000108, &(0x7f0000000000/0x8000)=nil) r1 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) 03:57:38 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x113480, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x800, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x90101, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x18000, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x80401, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, 0x9871f76c00a44300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x54000042, &(0x7f0000ffd000/0x2000)=nil) shmget(0x2, 0x2000, 0x1201, &(0x7f0000ffb000/0x2000)=nil) r2 = shmget$private(0x0, 0xc000, 0x2, &(0x7f0000ff4000/0xc000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x40000000005001) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x24202, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x3}, 0x4) ptrace$cont(0x1f, r0, 0x1, 0x0) 03:57:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000100)={0x1, 0x4, 0x6, {}, 0x7, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:57:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e415770000", 0x2e}], 0x1}, 0x0) 03:57:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:38 executing program 0: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r0) shmctl$SHM_LOCK(0x0, 0xb) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffe000/0x2000)=nil) r2 = shmget(0x3, 0x2000, 0x20, &(0x7f0000ffe000/0x2000)=nil) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x7000) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000080)=0x2) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40ec00000", 0x2e}], 0x1}, 0x0) 03:57:38 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4002, &(0x7f0000000000)=0x280000000000, 0x8, 0x2) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = shmget$private(0x0, 0x2000, 0x4c8, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400f00000", 0x2e}], 0x1}, 0x0) 03:57:38 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f00000000c0)=[0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee01]) setregid(r0, r1) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1fc, 0x0) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@remote={[], 0x2}, 0x2, 'ip6erspan0\x00'}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80001) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000240)={'irlan0\x00', {0x2, 0x4e22, @multicast1}}) 03:57:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400400300", 0x2e}], 0x1}, 0x0) 03:57:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 1871.157189] net_ratelimit: 20 callbacks suppressed [ 1871.157199] protocol 88fb is buggy, dev hsr_slave_0 [ 1871.167352] protocol 88fb is buggy, dev hsr_slave_1 [ 1871.172500] protocol 88fb is buggy, dev hsr_slave_0 [ 1871.177621] protocol 88fb is buggy, dev hsr_slave_1 [ 1871.182732] protocol 88fb is buggy, dev hsr_slave_0 [ 1871.187832] protocol 88fb is buggy, dev hsr_slave_1 [ 1871.557226] protocol 88fb is buggy, dev hsr_slave_0 [ 1871.562385] protocol 88fb is buggy, dev hsr_slave_1 [ 1871.567639] protocol 88fb is buggy, dev hsr_slave_0 [ 1871.572708] protocol 88fb is buggy, dev hsr_slave_1 03:57:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) write$9p(r1, &(0x7f0000000040)="d50a931925eb95411e55440d3a40cb5341f09fe38122d2dad08a525ccc127b83da4dd317de190171705034a8d7e291d816fd04", 0x33) 03:57:41 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x501400, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x100000000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:41 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x280000, 0x20001) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x3, 0x2}) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400034000", 0x2e}], 0x1}, 0x0) 03:57:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) syz_init_net_socket$ax25(0x3, 0x3, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0x4e3b, 0x1, 0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:57:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4fffff000", 0x2e}], 0x1}, 0x0) 03:57:41 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = syz_open_dev$radio(&(0x7f0000001600)='/dev/radio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f0000001680)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000016c0)={0x0, 0x0}) utimensat(r0, &(0x7f0000001640)='./file0\x00', &(0x7f0000001700)={{r1, r2/1000+30000}, {r3, r4/1000+30000}}, 0x100) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x8, &(0x7f0000001500)=[{&(0x7f0000000080)="d1a89451001b08029c34982de8bda7268f07a3d332461e24e64ac00a4d254e660cde337edbf1e638833655c0d82320e26967d2f0493805f7a032f8343d75079f65ad1ae81c75859de13ce2c189fc93bc148b7810fd0d5a851e4331252aa50250e4aed2b50dd59a06a9b93f695818b9f37f5e6d", 0x73, 0xffff}, {&(0x7f0000000100)="ced31638e29fff9c", 0x8, 0x6}, {&(0x7f0000000140)="64d39255d2cb743fa2a594f48a302bf0407f590c89852ad9cc26abc4f833c759c085f06333c08a54d2f50d40caae4b2a54ca2a71ba003c17262ce30c1d0122dd06e0908940627436b9e9a87314de3c3b3cda17c6ece5d78bb0bff482a00ab7f54b16f33cc097990321bbac9ed9e6cb49d388faf3a7", 0x75, 0x2}, {&(0x7f00000001c0)="5ae1605014778a9c759f2448b1f267712a5f9370dfc59359544e1ccfb26fa46e99431e05bd04b3e2abfb15be8610c8e91246c83d5cd76815ce6f7127d1c2d3de8d0659181f026c2cda4562e409", 0x4d, 0xf01d00000}, {&(0x7f0000000240)="665fa887f434ad71517c82d92d0bb8b403b1db2bf9e8a79375ab1445c8b91ac8c485d7366eb40c44bf1e6b4d52170787403c400d7cd9bf44bd98e83c270fed5b4ed2f5f909d04a0fb0f8859bd293331f566af7aefa8e80c7e1f2a9dde531879f3bfff0e788cab32347ec4ef14e322c538b50dedafaae3aaeb917e8455bf54382f4d5774b586e1173cb67d6d2015f26772e600c3fee1919432d35230e3092b146b09cb2cc4bd3abd14c0f019a", 0xac, 0x5}, {&(0x7f0000000300)="5bb02005369015643ada6e0e45c1b65789a8c552a920345dac10993882d7fbde49c8e1e04738e81b073997d444eb8a1199fbee76a52a618d38b872a9c3c3930a02c416d801b454d34622dffd82d9b3e425fbdc150d4d559a9f7652b4654f3992efa6181bf8315cc9a727941897e7828dcc11326cdee836833865ab22829ab5cf0f3b65543e3cf45ce155f27cb5a12858b59219bafb267e21e5cfe32478d45fd002548fef8d41d6232b9d2277e1f10b78cd4801383a064a4ac297d8b0e50c14e6d18f107f514850ba22078615cc52278dc087637d1e", 0xd5, 0x7f}, {&(0x7f0000000400)="967a0b40e29e3c640ce630de8be45151fb86b703e64de19deebb147164533b9b8392c00c1681f7fba0d92b0b2222c60d93d0b968ce21281397f5f5c31bd1837c7a9ffffcbda38ee45c0e7572fd7e100e88bbd2cb69ec973d84fe0e43f92f6d480c45bd38d4d441effeea882c608074042579a5501ff73852c9cb5de3987f22cb8ba54c96263ba97e2d1a2ef8cba0d03502a8375d405c3afeee607d8ad38f2d556d9255b52478351b440eec4e331a94aa6c78a3eec96cad575cf7c90d2f37de99ab1b", 0xc2}, {&(0x7f0000000500)="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", 0x1000, 0x10000}], 0x88, &(0x7f00000015c0)=']nodev^\xcd]]]%em1md5sum\x00') r5 = semget$private(0x0, 0x3, 0x25) semtimedop(r5, &(0x7f0000001740)=[{0x3, 0xb960000000000000, 0x1000}, {0x3, 0xffffffffffffffff, 0x800}, {0x0, 0x1, 0x1800}, {0x1, 0xff7, 0x1000}], 0x4, &(0x7f0000001780)={0x0, 0x1c9c380}) 03:57:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000001", 0x2e}], 0x1}, 0x0) 03:57:41 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) inotify_init() r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:44 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000002", 0x2e}], 0x1}, 0x0) 03:57:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x10000000000001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:57:44 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) socket$key(0xf, 0x3, 0x2) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:44 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x7fffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x10001, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x3}, {0xa, 0x4e22, 0x4, @mcast1, 0x4}, r3, 0x80000001}}, 0x48) ptrace$cont(0x1f, r2, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0x270) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000200)={0x7df, 0xa, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x7f, 0x0, 0x7, 0xffffffff, "b1472226"}, 0x2, 0x4, @offset=0x8001, 0x4}) 03:57:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:44 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8, 0x40000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000300)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000340)={r1, r2, 0xa2}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x3ffffe) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, &(0x7f0000000040)=ANY=[@ANYBLOB="f0f4ad1c57426a56"]) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4402a140}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x8c, 0x4, 0x7, 0x6d700, 0xfffffffffffffffb}) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000280)=""/91) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = msgget(0x2, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/68) 03:57:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000004", 0x2e}], 0x1}, 0x0) 03:57:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000008", 0x2e}], 0x1}, 0x0) 03:57:44 executing program 0: r0 = shmget(0x1, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/200) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$amidi(&(0x7f0000000f40)='/dev/amidi#\x00', 0x9, 0x60140) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000f80)=""/48, &(0x7f0000000fc0)=0x30) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) clock_adjtime(0x7, &(0x7f0000000100)={0x5, 0xa71000000, 0x7, 0x1, 0x80000001, 0x1, 0x0, 0x3, 0x1, 0xecac, 0x5, 0xfffffffffffffba2, 0x3, 0x5, 0x2, 0x2, 0x3, 0xb8, 0x8, 0x4, 0x1ff, 0x10000, 0x81, 0x5, 0x82, 0x4}) 03:57:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:45 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$TIOCCONS(r2, 0x541d) 03:57:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000a", 0x2e}], 0x1}, 0x0) 03:57:45 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101400, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1a000, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="66b9800000c00f326635004000000f306c663e650f01c98b39b8f0008ed066b9d50a000066b80700000066ba000000000f30440f20c066350e000000440f22c00fc71e587f9aea893c019a00004c00", 0x4f}], 0x1, 0x40, &(0x7f0000000140)=[@cr0={0x0, 0x10}, @cstype0={0x4, 0x3}], 0x2) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:57:45 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x8000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000e", 0x2e}], 0x1}, 0x0) 03:57:45 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) accept4$ax25(r1, &(0x7f00000000c0)={{0x3, @default}, [@netrom, @bcast, @rose, @rose, @default, @remote, @default, @netrom]}, &(0x7f0000000140)=0x48, 0x80000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x4000) flock(r2, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x4000) ioctl$SIOCAX25NOUID(r3, 0x89e3, &(0x7f0000000040)) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 03:57:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000f", 0x2e}], 0x1}, 0x0) 03:57:46 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_netdev_private(r0, 0x89f9, &(0x7f0000000040)="37adc58a0db2708e81a7be1497697504ff5f74c289d30f1ad450455c255c39192650c3985a84348d9e76d3ba3a535a7f2dbb6592685c066a0a991bf7b6d5f1d6bb2f60af74f422d52f66ff1c2f4be78b6824a2b3f9819386ca82e8c7") mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 03:57:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) [ 1877.397205] net_ratelimit: 20 callbacks suppressed [ 1877.397214] protocol 88fb is buggy, dev hsr_slave_0 [ 1877.407598] protocol 88fb is buggy, dev hsr_slave_1 [ 1877.412770] protocol 88fb is buggy, dev hsr_slave_0 [ 1877.417918] protocol 88fb is buggy, dev hsr_slave_1 [ 1877.423149] protocol 88fb is buggy, dev hsr_slave_0 [ 1877.428310] protocol 88fb is buggy, dev hsr_slave_1 [ 1877.797248] protocol 88fb is buggy, dev hsr_slave_0 [ 1877.802441] protocol 88fb is buggy, dev hsr_slave_1 [ 1877.807651] protocol 88fb is buggy, dev hsr_slave_0 [ 1877.812760] protocol 88fb is buggy, dev hsr_slave_1 03:57:48 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) wait4(0x0, 0x0, 0xe, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:57:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000010", 0x2e}], 0x1}, 0x0) 03:57:48 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:48 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x220042, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:57:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="3026204d5bc054c010876724216dc3d9b3ec13c8687d48981cb55fa86c1d90696263f212fd660b987069fe3a049d6c0a7b97065b2afd2a7045"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x220000002b) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000040)) ptrace$cont(0x7, r2, 0x0, 0x0) 03:57:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:48 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, 0x0, 'erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\x00'}) 03:57:48 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = semget(0x2, 0x3, 0x30) semctl$GETPID(r0, 0x6, 0xb, &(0x7f0000000000)=""/119) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) io_setup(0x8, &(0x7f0000000080)=0x0) io_pgetevents(r1, 0x20000000000000, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={0x4}, 0x8}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000280)=0x7f) shmctl$SHM_UNLOCK(0x0, 0xc) socket$inet6_udplite(0xa, 0x2, 0x88) 03:57:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000003f", 0x2e}], 0x1}, 0x0) 03:57:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1b) ptrace$cont(0x1f, r0, 0x2, 0x200000000000000) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x2) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) r2 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='/dev/midi#\x00', 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r2, &(0x7f0000000240)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:'}, 0x19, r3) ptrace$cont(0x1f, r0, 0x0, 0x0) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80800) 03:57:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="e478b97d8d30104182c5743767814f7478afb1e3edd2e2a8c2e39d65102289ce334921aee11d28dcb1f42ef14733bd78e2e010355212d0b3cfe0044e22e1880dcb2f25a94978bd220cacbb762656f082cf0879981ed600d04172803878a213"], 0x5f) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffa, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 03:57:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000060", 0x2e}], 0x1}, 0x0) 03:57:48 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000000c0)=0xfffffffffffff003) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000040)=""/32) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x7ffffffc, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:48 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x101000) accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r1}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) 03:57:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:48 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)={0x1000, 0x2, 0x8, "2936498f4bb4a0914200bf869a235def8b0c1ce66f8a13775ed5428e398d032057c9a7538c9f2e8e4b0e3cee22b4c77d7fd421d71a8040aab9954445d3996fddeac67760a356c1f1e33b836f9c7070a2c4c2dfd974ec0ffc0eabb0f06bed2a1f1b9d3879007db1954c8d9f3d51779f0a6bdcecf6791bf9a4c28a54582526322d809515f1578bf9a1548a2c7910c0d01fd7bc0fc854e03e4ded3d183dbaf15131356ce6bfeccae8df4b2f3b018b3dbdb68c92b8fc1bc209e85b4ab4b48c92891fb6fe54f997f8864d0349318f4bd5b53ecde36c8a8e312b7d464dc25e87a387c4835a839fbb966992e5a2d58213d61261d224931d176a78305e02bdedfe5179b00d1874ee02882148844bbf318182e9ca057845649ea8eb4d57cd0d71f628a504ada0a4855b748972ec205f159e54615365b4ef048ca6c57e52e469c123af523e51390e743199adfc104bfda04b3da409f9e27c4d527911f15293b0789271a0d6a1e0f22ac00055349fc1a53284f2b8ac08e23fb5b21332ef3a0d788bd1830f9b67b93f96f1bbb75862552e75738a2617f613b9cf12fc928915c20079e2c4bcacfc8d114332eda961825fe580d1cbce1a8a18b92ed480e0bfdc433d19e7e9f16f4616ea11831ff176f28099794755d7facc3bfc3f70f67f9444b40f0bac627578ce42374b33a4a42221f723727d8536af088283e70c4ff423c50396087a069569fb6016f22a8b112bb7811c37eb00a9f2d5f3994de6cff3364b26918ae6ec83a4f4612b9c1c24be0c096754433444dd7afe941f828a775fd9ba99653ff24a6d369ce1b481492e3afd056a9ba5253dae355f2857f9c7e960ea995e87e4ab6eb6cd3f4372c801f20b54f1111a4a9bef602ce3bec662b5d477b40ae150dfbf87120f76af35cc55e1a17dfe77fb9a3f98018f7088915916316670eea79a020ee36811dd6d745d25d4ee75c499329cea5367806fdc66863042eab80d3350506efbeae9b7c392b9ac86162c4c7b818f9086f35c4c330d632c7dc3b30147d8bf9f7a835790e12c54cb6a98d41e712d1fcb7d824d35dd0b8c2c71f292603a34dd64ceb76b1cee416fb2f52e3f520004214637bd21fcb35c31b534736c756b36a9c9741f5ff129ed30466c1cf67f7cb6dc5f9c2b508760ebb9cd48a20459ccc5dbe6bc0860d48233da19f30a457c8f1c781605ac405b2fffcbecc15e99ffc2579af79feebc4ed4165a82e931e435588f08679539bc4585a81170ed406222ff82107240f30dcc874422d63e4664d569f7ef3320db77c365b4c2721b5ff46267381e4a91d653c97ffdc2f3c42e76bcec47e640b2ec62f45abbc7d637c540097411c50d8b2908616107278686778979b366d44227a8f2ccf67845ccde76513ac5075213a0225b168bc9fe1fe3d6260930bc4c4ac692796a49b13f505df3ad961eea10e488297fda46213d7ad5d375f246bb05a933e84284d51c16f093b40b83901aeb0a37a70438e6c5e050a6ab65ec0fe47dffa06eec9aed695d27c50161ab8e88623fd414f993bfac1f5e716bc4fb7d3f43611d6b10e3576940290e16cf491298977fab6ea7a071212956fded151a1cf9429aa092c3b0e721fd29761f7d0bc7e376f5ea3a2e1d7021c5352ef94aca7642b7554fbaf2a2eb0ace9a361801fe3aa8e939a057775978e7fef0ad18655efe0c5e5cf8c7367b2179c4ac53aec7d544d0f354f7802ca66622bdb9e28bb75223beacb46eb70dc727c4bcfcfe3a816bca92255c55361ea201c3ce266e5b74c9356046eb152f93e4a7e5e0308554c5cda332cb2fb3d870e7dfa6d6133ed3b747c9bad5634b09985c41cc5280648de1a942962901941da005168ec89c07bf0186051faa72fe93f437454af15e145aacacc5cf84f883f7fecec74134c7bf991fd2d8ae53dfc12249d79f4cd8915104cbfe2f5aa311198988ff25c71c35584d69d04d33decf3dcd6b5bfda3d65dca69638151c6c2b6ba0083ed9d18676a466d9efac1a34213203bc18f092aee0dd8335316905229735db08e74d6c524c2a47c94901ab2beeee6e0b3a75843d3bf4f461727b69804fe4bb5150b927bfbaede38e420654c38898eb3c6b14e7792aafa45aeb6d53430eca87b83940b4a9afb42620fea62b9c54638cdfa8356c335e98662bedc0154abd8c268f812e169d8a55efc11b1158a727e1b15cccaa3a67d0ed97fdc2c588fc7608c546af9636953d8f7ee07940f17d950a986e9977e5b5aa61358fac78d57324b9459aa7f014369d5343b63dc6912194a8bfd62487f079292bb6d303dbde893dc0841fd90f8dcc6ae65c7f611b93503d7fa5b0e5d1c3bb8b0ea63d1f9ea393d167741055120ddf47d082f567366cfc56225a79b7156fb3f2c6ba7182d8223e317271acf813b288860789c2ed055d3b447df6e93e6de16ef32d874c5a629b1326a5d8d8125c8829ad0ad64613420f832a4900e65fd2c8fa471cd5b43ab03dc4223c3bcd137d214adc1a4440f25f98d8980a79b1e6f9fd9e4d11444604a934cf3669eaf26726a54b4e302ebc1bce960b1a49ff8e3198ba6162c5326d1558209de69fe47bc33ed60605f9990d200ea044436179a1c92bd206551137859d22735742f87c829eb5a4c82c90287222f28d442477a283d5165e273ef29f909070f3441cd23fbe441ee561ad16572b4faf8924bdfe6a19d3e5d4b5c2a3c467038a8e23797f49b6124ebe4d8bf70ebead61995ab3caa6b784a9c113b08d7b5dc1c42eac7485a247563b38ac3ffc68a7af0dcd603a53971f16ecd14b9d964449a5e2bf9e5ced1676eb9aefb4c4780424412da07806f37c8e97fc89ee0643a11e6b2fae2afeda514fc021593f9eade6c55054f46ef635f854bda61c12185f4f85a9f772300e7303510f434c49b894da8d57bfd523ad94751567fb63d14032a19127754ed5ffc59b50375948754f465384636a2ba926c1dc5f90bab800b5aa54747a7341bf1ecb29b2f27dc581ba8b32362bb8bed7bacfc824b80af9035082bc1642484d3ac05af733a1fbb3d87d2eb3bab1e9181b25de3f0c688e86b64f451429e0c89c0f2d834509b01a8b023541944db80508233e11ede32df80468bec186ab2772e4ce0409554eb7a8e05e770443a92462e5c355246bc6df56a451d7e6cf6c837d970b20ce63601ea4b93c31fa05a5654932fd1df2adfc48af566ab36aa523c2e4c181ef7b03c19095cbc1be99491844c82bf45d594408652fe54c06592f699d829325e167e2e068703e9229a2123c9b0722c6ae056c41cef0b24f674fd134ffe2c2fbc9867c9761f01510ec2688b4e32708791f00bbeb2300539f8214fa9e44a13e5de5529eefccc1f5841b09eb46d4134be9c9888d00ace01c0292fec146df6077f531a5b23f4b5d4637338f3ec7d4d8435774cfd938cc6c5d16adaf8bd902d2770ebb1a59f23b3e848cbfe8523438911cdf60a7250e259210e0137cc721602b5c4b1baa948c98d2c020f8e733a99da4c71945a68d3a5505c02f5106a4d42a17a7029584e2afe5b4c851682f020f0c0c9254f98ae84755f35a8beff651193fe37cbc7c67b8b03b06fcd251b22942855c4f754c8622987b61b98c5f39e71adc7374908a0fa0aa439ddc15386ef0ce776ae2dd89788709cd39bbdc387dfbc81f4aa57fb3c47c47dcbeb586b77b741252906ad9ef46050483fbee1b648d34e3e48151f74370407c1c8c4fe23d78da5ae339102483ddb74c85d8d41de36a9f954e56535a5cdce99c53f929d4a77d8c2906a4842589b6bb2a3abf3e9679d510563d23ae332d0020109214d1ac5d0133ff332e8badd08779eaacf33f4a37046cdca77a503baa8a5a178bfb13db6b55a2f2da1ef3170ae3cf4c8781d610b3b4fd85e1eaef87644cda3f2618ee3d5e04c156cd3232dce0c4914b2e6c7b17967c58f2d7980bcfd84e949851e0f59fcd7444092e3816aace5a4ad6b84f7fab93e85d50c56a1a437e91c4da316bb02090a2e31b7dc246c9c4e5c67ff0e7efa3fc07cb843c1e66139bece8a5ae8675fdc64e1351015247b37261b0c4e7232978f16c9f370724124a44e307a5aa4fbdacb4bd9589bc0085bf509778a5abf1d8463b6ce277dd866ef18c76ce1fbcb47b0dbff5a72aac711d015fc91eb89d1638912478a27c0bc9905dac064e2d2a4fc01abcf29a038d35accd43e8fb4310e5a463c1579f78a0617c61006f6736bc92775a44225b30eff36419b4378af707980db6da3cac7253521434bccd231aa9ddc9199fe28cd25e254254574d75a6ab832f8becd9ddc4394440fdf74ac6dc89b2f93affe8b08193f4776c770d4cca2a72c1090c8495a4347a83325562e6e3b978707892d781fb058c835ffa0bdc29d0018b113735770d2324d4ec5eb795bc34c94957d30e16d780de636f9e74244e99090265e4175753447e1eb41b2b11fbdbe4058b2b2aaf248346995ec0778b830763dc1cd69bc871fd20a11fbef131bc33780710b53c2b59e2c053e87a13708b597880b37babcdb67551f0d0c5dc00fb67429ce01c989b051c66a38f93b10ac219086b34a7f1e68e84ef3cf04d846507df50d7e1ecaba282b1b096004eb7abfd1f90a06ac4e3b7a987335dc0e6adc3eef0316ca5246655a326e7879deb77e75dd9d86432feb048c9f60c686f64775e07bb8d2f8c8d20d910e2b4f21175713563cfc90d204f6cb5580be42011f6c124c8b53e4e3c6ebf777fc337918e1624af6e658f99243d906d63d5e513e79cc44af232be3ed915f89c444f6601b5b0e002c428afd0dfd42bf0fe6f9c9e3bbe331c762f8ea8cfda3820759b5b28dd0e6601da3b4b8fa963887b748ead9a17f09541bceec7846cbfc9b7463443fa75f5857132a4232c031880b0676858d3efd562b91f11cf6656f19f0ccf18bd15633276a0f82e80bb9e4cabcf92293ea0e862ab56b511d6a52fe23d7b929f1a9e9d87b63a00f9a7a7134ecf13800920b222770cc768b19a9e60606c0e641aa444ad8a056650f528d2811dd6e2517cb74533a4299501ada9f3213598c3c60fa2d9ac585fca7efd6fe0e0d42ca979826f15f270ecb7e206471341429a9da55b6ffde44981c82c60b2f528690b21dad1d76c5e4b494f593c3ea93916ba62cb9928496b25127ae675624a2bb2f3ccc5988054090077cc8c8711ead0c884ad84e2e6f91548fafd36e8e097b5447fdc54f01e9d7e3fe549bb42bbc42280e5837101120d8423ccbf21be79d8cba236c6ea7b0920593d9b31a5fbed7aff013f584135dbb8726409a1422814355a6e48f2414d2761209e54627cec341be6b8fbc052e8b29d715ffe3e6e18edf38bcbbaaf68c3402a4d9ec9727d8900b85c4f7a2906405d192c35e79820d1424e0a1c2e2283b60b750a899af0cda39218ef29a8dbfec81036d8e4befbbe1a08de9b131c1748a53c931730bd5799dfc541cd8c86af5b3a186f64aa2ce9c772b6a1e8350a4424e8a920d4920d60b86dcd68298ecebe58c2697547c6329719319061a7f95f7468c80197ade2832a3663a4eed74c9c14af8a8a91d97a35db8c5584422a3d8ddcb97902f8ffd66dc3a275371cf664cbffaf8c91acb3a2ef53bf4aebeff1b2ee49695614f9aa586ecef1effd52fec43e8b06408cced149306f5a55dccd4f1b022dc7ddd41766a5708fc0d0c0d41f829ece8dac76047f96a02eadc87bdd7f7f24605f0082da9e06a1ab2d25ad5ab34572f0e3bcbdb61fd30ffc26a0a503d0dd0fd1915f144cee8eff06a9f037993fa928fd4b40cb7ea7712a932f5e6f30559af94af53d6908a9844b640d9"}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400001577", 0x2e}], 0x1}, 0x0) 03:57:48 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x20000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000240)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000080)={0x8, 0x0, r1, 0x0, r3, 0x0, 0x7, 0x5}) ptrace$cont(0x1f, r1, 0x803, 0x0) 03:57:49 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x202800) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/17) shmctl$SHM_LOCK(0x0, 0xb) r1 = msgget(0x2, 0x450) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000080)=""/121) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4ffffff9e", 0x2e}], 0x1}, 0x0) 03:57:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:49 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x1a00, &(0x7f0000ffc000/0x3000)=nil) r0 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x840) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000001f000000010000000000000000000000f05c0100020000040000000000000000000000000000000000000000000000007987a6eab3625aaac17a398ae615b81f3ea63dd9b22639eef0ab30d5b2e2fe467ac9edcc3bf1de6e3f52cf1314eb91bb0a555c53821225244cf611df6a295624a7064f1d3b70f644121a450a077d14324d56babe8e10c5744ce44fa3ecb2749d41d900046c5c4a357fd7dc86de2ce63d0a4360dffacfc713cf420fe456b72a7acbd8f4cd433a056311a9ee61"]) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) 03:57:49 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000ec0", 0x2e}], 0x1}, 0x0) 03:57:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:49 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @local, @multicast2}, &(0x7f0000000340)=0xc) bind$bt_hci(r0, &(0x7f0000000380)={0x1f, r1, 0x3}, 0xc) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)='eth0mime_typevboxnet0selinuxselinuxppp0cgroup\x00'}, 0x30) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) ptrace$setopts(0x4200, r3, 0xf13, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='vboxnet0\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r3, r4, 0x0, 0x2, &(0x7f00000000c0)='\xe5\x00', r5}, 0x30) write$FUSE_STATFS(r4, &(0x7f00000001c0)={0x60, 0x0, 0x3, {{0x7, 0x0, 0x5, 0x9, 0x7, 0x0, 0x2, 0xcb1}}}, 0x60) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4fffffff0", 0x2e}], 0x1}, 0x0) 03:57:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:49 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@host}) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400f0ffff", 0x2e}], 0x1}, 0x0) 03:57:49 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x40000) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8001, 0x200) syz_open_pts(r1, 0x640100) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x200200) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400500, 0x0) sendmmsg$alg(r1, &(0x7f0000001dc0)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)="c99fbb04657ef68b7e2a9dc09ebfee08d9c91a29612a1ae0097a53ed5d40daeee9de09aba47edaf5708993b04cd7c940e891b9dbca2e3a5970d35100b95984e849b74ebb7509f5c6db96764148c6ac4ec156417bed927ec7c110ef626f5aa94a32fa3a8e3b8e7e68f43dfb8516", 0x6d}, {&(0x7f0000000080)="3c7e8e11bd64896432021702c22a50143ca89bcef0e32409e381c95b99a6af", 0x1f}, {&(0x7f00000001c0)="957292cedf52db0fb66de45e4c71846747af93d262e665966dad1f2ecbfd74453434eae33fdfebcd4634ccd33dbfa0c673678a11", 0x34}, {&(0x7f0000000200)="ca12d05d9cb57dda957043bbfcaa0b55457371e38f20f030474124cb3dc13960a5a5ae8cc9120aaef0b6fd46f22c38685325ac9ea9e985e26860e6665b054ad4987dc19dccf914cf8451ae0142ab0b5d82bcfff460c2dad8dddb24219cfcb934a7a312c5253614f5325a6dab108334bcf6d4113d87c5f297924a41554375ea1d928447acb7d0e0b52c9c1a36229e6414f1fa9923fc2d6f6688f70978189eef77f0f3e47f31c8cd9ec3e68f6e549a86407d4de00d1c978d952e58eebda8fcd7ac9ecc61673457882a67774366e5204b195c0970464c0909c833afcefc79e397711ab6f3469684865f7412778446b5612ddf5f5a7a5b1fa96bb4980347ffced19af523a3874ee563e3edbc8446f53b20a266d161ed990cabc1ecafb64dc27abe3ea29c2d30729fe6647d2c90c8b7f036d6a27ea6b2f8255d402dc89384251e13767297858c9978b198b1aa6fcbbd1230c4a070718fe107ff78e12e40101e16ba2118ed8e7f9932fd65e3b7025201411d084a4bd48f2b61a74add1cf042358206f6b289759ef40b47b03ea9a079b0187a4fa5e5c52b85259a7f703101992dae1c8eb1b199591205063881b1593392f9a76acbde50255a20b1aca76f8a0e48490b10d42d9ab7d65d801f4f0a221df7016daafd9e86bbec1ca13f7923ec4d5bacfce1909e5237f39aca6009af9c607b40a5a8607c254ef0e1b6809a034e0603aea99f29657599cb7b5b28fac55568d16300d3b1f8e5ced862210c7fbcac686bfe1ea26bc16a089db77ee0575f42842d1555cdf410808c7de3234dab2dc0632a9e56cc434f9ed47df59aa27462b376c30409e1bda66358c95919770b193581953ad1fbd770cd0e445ee194e825e93cba2a6c00948ad01d9f8a6345a7088340133aa1c3adf8d79da2360f9801da63e26f6eeb5a1b5e271e8779edb010250ffc7efaec12cc6782922499f51ed11e324444380b9f4bb0a6f91becdee414a5d3f5304c2d4e0ddda4765b6f15e306151b9b917d0601e5e56a217cc9f5126a915f6692e21f002f454a3d8bccd1cddc93590febc0c0eddc29c14e64620152581328b5fe6bb7969b45fc5616be7f7a662971a2a18aef26ec0972923059108a80e883fd64a8109ea0125f1926608d8983c3239288b6187babdc08b611a780b28f265bbb68c4876f84e85716110343985f23b106188ccb352c9ec9f9f327614f3a78aab245949eff04612eb13e2d3c07348f602bbcb5dc37cc385e671af020cd449e72acb779680e9cc2bb42bd85efe17137d03a314910444154aacfc300763d60955e880182e45df1a1ebc19739119f5a80f0cc0fafbf8c823ef663992312d74d112e515bff5a248dda303f2c1952c29c16f8d4374e547899e16dcfd803baf300f758501d9873b88b5b835e2cc47933bb0a0a107f0d31c5e5f570d063254c41fedd2d87bd084e719f7582d4546b9a8304b147bbaea6d58274eb6a5676c86a27eaf137b9ecac9ac45486c049f0b1785f95a3067bffd2530e3d26ce4b36c7a006ac70107f3e8498a819fe13fb51dc0789612c86d7fb0e6ce8eca93747f8c883de9bad2ab4b5c22bf59ba23795744f505b1590e07b16466850f8e92f07146039bcc3e1f8cb2adb5848f93640fb1e98d1772d86239fc20c475d1f1d4f3826e0d29b0e319afbd887165493e02928c45ea3eb9f130c218c0a64a10454fab41ab0b11db890018507e1aa96fd504c3bc27bb7fafc374ee97bc700efaf5ef8cfca8f5ef9ca1f570b0ed9110270717f1005e79bbbce63dac8bf09f28f17b2790bd71a758a58cb07890a6b1ffe2d6787946a58441e60312271bfc9a79922456f9ec0334fae28d7a77708dcf4e3601962c6c58cab703c068cc936f3ae7faabea83d13e5c3e3f1f40a995d1fd283538864591808957c9a067ffc3fff7274d2db4d775e532f609d8ae28542b3a4082ee8ff4e057842e9080c50cb3ea5e918fe0d3568ee85d9d144988e452426e5086358035568a2eabc80e77480824256032402ec52a39e4a619d89428c644a7ccb467634603b697832bfbf38b387a4bd43f25dd91d4f26addd644ac651b62b0a6802330639e157b7e6ad19bbbe3be41876cf5cb7662ce249fc986ee30563e3d69db16aa1b555b970d0309b5989551f1d53571a4043117c25fb502cebdb4ba366e43102741045e9b9cf0b48981638c9f8a23c23cb21b87c3091308f827e7119ed347452849bb712f5ebc521acdec55d548ec5cee83aca8080ac689557aa62aaab39da2e1dd5028c197feefb0589a68fe4b778c458c87f644a935ac78d3d048e7111e955afa1e3f9d63411e446912b183619f4983e7616709f2dda3fc63d78d9693d9fbf57251967e56e754a138d177735222f31a4391d08a8962c9066b3051aeb6f0237fe3e2faa28ac8e24603d9ad13268747dbe2c28bf4814e0e974ed75b39958e62af24e6ca081c36e44c5dd971e7c0252323b1b991b137bc7a5e4e699932c12ac1058d6fffd5a7682bc0ea612aa41f5ba00a3c79628547e01cb9631106c73b133804305a1b468c50f5c4e78e6af456b382bb78ec1f60772600dce9ff7e260f6f2885f8e9c70772cc87f79fe4571099c926c224e2a160cc00a1d2cbab7d760c5ff45dfee22653b4e0f425d16b3543ac3ec5439f5ef7717714af5840ff5c68d111fff58c321c383aac57c394d06ac28935659f370d433a8ff0cb85c4e6e20fc9732565f0403c2e1dc346709fd30265914fc47fd6a0bdd4ad6637fe371ace9fa88aa938abc41b284439dac8ca6b2788ebd4b4faf5c915f0bc53771aaa3f13fd9605074cbc4a46ba9502030b5b3935ecb98661c93e0d44671c55bfc89e9047c27df5b5588a3bd83d793623b266628f09750159962fb754a5ef8ffc54872f08e76876cee61df310f5b133e3a7e1dd6cdb0660e0d9d932b4f92cc0fd5ae05a3f017489f3f6499e579dcb48b1ccb0a8310582f52aaef8b71e56c109aac84dce21c0ebb07332178089be63d5b64a682dad52ab7e03f88f06b48618c7bfa1da8ba1a396bc660657fdea94723bae20bbcd9ee68c935eb2111405155b33a48faaa67f3e09ce6dbf4ab83ca1e6e20b89621acc3afc1651b912984836e49718b116ca7dc603442191c00f7245c38d268098a0091a1734c035b0a218b45de0a2ae9913423897812faf0935568931caa7d02d6bc2759cdf98febe13444998490e66e2d8cfd9c6b57bd42ac48b9b5e6106f89a161399e5710ff8fa5ab651a0324c9ef2b811360998813d792a69ef6ec1d5f02e24322f7ea042a1b899e79233bfdb228f4d16f259691005b0a33ad130011d5b3452420f3697ada5afeb4f9f4a45a7002659eaf23053faa81ee89cb5befcca95297862312c9bbaafbb7a15c19e808f196b7ef4d865d3823452aa5d40d70e9c9720357008571977dee2675e51ba8308982039f39e45b529579be81b77d1e32b346401c70907308092a1fc18f8a298b4d734ef80c88ae06450ab38fc0d17d8bcea1c4c1e29f4c887c0e0b770f96a62e5678ff508da3c073a5c67dcda4360b5b4478ef3d5cb7e0d1066bc5c6fe679fd406cc71f6b8be8c235994eea41520cdeb99e39e54e51199b255284d8993901966f4e0368a5cc149ea9bbbd05730a9b7b0b16fa1a310d1abe8387069f1b1642e5dc703f3221d83485fd0eec0f447c9436cb265bb539d088cb224e12f50a4736efc9bbeb7c24bff4ebf037d17828c8d57e080d72a553500389fa2a6f738e7c45bb4141b4226fcab7eb81d892cc7fc705822870f6c849fb4946ad6b6707a37a11d4697ce16f46f4825b0fc17d4a0529aa7c4fc940513f86937064220eaa3eec718cab78f285d2a2b97a7298233baa7cce68d32cf4d2323c468ee8f3676fbf04d4c78a8775cdefa4e65aceefbedb5bf3251893a1352edb857d9ab94b606ce2258705356eedfe31ef89dbcc6b1ee8fe56c87576b287834a67924a7b4821971125e9258fc058b7ab41a53b3ce552072e5cc62826f7ee0c82bcf0e4c46a5dd5c9d0fb3e29943a3c52d88e3a6d9cbc5d185cd0eab609dbf1b7bea7dd74bb223048dcb592adae0f1b8f008604af4d02ae9068b83dd863c20f060a2104d4ea8297d9c90b221cfac583eb5cf894b76344c952fd4e1bbb7f75f651de7b0a9d4a628a5ea376d0a4a7ce0dcaa364595c5e0e91e8d38b3f3f9ddf336e7d9c3ff0bfbcbcd95f6f417c66232b536fea8e18730a9b6ffdd93c11c4f164b6ff4e742a2e1238fd48fd4d723e9be9ba980fc8b34b9db4a09613616eaacce5c646be5e39b1570d3d16763db0b3db38bd113aa6e255238be4b408a2399960a50739101a7e7e5737d1a0ef7d5cbb92084bd548069b26812da4390e961f9c1c66d1a00a3cfc1dacd2f098cfab8fa6fce6e6cec42b313c3738293a86af85a8980007c0e5aea119e92c43924a21478d29477d9070ed66c395638255bb7f30e7835d7c989bab572425abd791ff277bebdc77db1aa8dac091eff5926534063907050680f61b8c1bbe026fdf95d32a8beab197ce865478098949b706f2ea3206f05cf7ee436e96977f5308e91fc354eb1b09f3e363698c67d227d575becd675eef1b768b66f9d4a877e69917a5a92a8dc5f7512f6eeac04cccea81f002cb25ce7906d5e4f3eead242a43412eb27a8cde501a03ea5891ce2fa6fb5c36d782c606f1151abf40819ec8f0ff62685630b42b3c1f3357b0b392b291aa01b49019c2aa418dd434926430f9f28640327900892d8569fc0bb80ad91caaf8f8d625a1534cc4d5c86c64598d76a1a9296da03fbc0e6396c9ff81aca219cff2e7730c07c0d3cf0073af1feafc35986ab6996b7b3b4f89af3e9f11d3c890b92b44089dba162f59f86f34cbff7d451e77b9c68da35d9a634357ef1f307918d81b2accb080992457ec69567653d9233bb99293cc8587e0161bdbf864481dd3aa1de371a14d9bb8bd2a000e14683e66ea69f19e70d0da52247306d3740bb147fd41499655b15499f3cc492faa79780abf47493566e37fcd8c76c189494d3b0b22bc3c14a9f1aa2abd8388817688927ddc63d4ab96290f3c2a1c788a99deaa11d39c6f50418242891c90c6329634edb0c4caa75ab1ed8bf1363b386c445b277c97a736d645da6f33ea7b2042ca16349a73b8260f5c63521727fd82e9a70b4bd29a3d8ddd665279457f189e031f9c1b206107c4985289548c75d75c48f7267612b6b60eef98019ad75bf080eea94ecfe63d8c2bdcd83949cd1c40df2df8f730a98c5690e45d2d28f622734b28c4cde18301f45ebd06e1c8165daf6a09c753ca9cc89f3bf84f3bb67f63639874941faf320945f57560c8c9879534f52aa6ff38d056effc56d27719e1672b040ceef0277f4a6d20df69803d4f5b9b9adf842272f154664e3c1fa8ea701a846504f7dfd4ba6e3ba54bd80edcc534a176ebeaf2f064a5a1e993790d87fe47a097df746e7721f86cb405097c0018706dc0351d6671aaab56caaa15d7abf5081c202c5af18f41cfd8d5f950d2b8bf4dfe5578d49845eb85cfef0d92126a532c32bcd37b45d44cd1fca5e40e2a7da554a2705ec6a24ebcca72bc64a21523a60a4a1beebd281078a906e877e0112f1031480c48e9726b7adf3652418e2b860e92d4ad4387766de252a5b44124093b9c9cfc62dcc576d7a185e9676ac4d7b59726c14e79e4c39952f77f38a7638a7b401ea1f2aa485ca0586d5d5e833f86e8137ff469c12a1444474800b689fa20118d34cf1a133d6818ff8a6529d15002b4952bb4e201335d55aeaaf70a1ac1a789008bf68cc95d05b", 0x1000}, {&(0x7f0000001200)="1ad468973b799ef44af9b542959eace97406a74536fac614e841beb25a6747341f309b66e1603d4c99d6abe857120f1f49c218d9595387bc9956979860cb1fdfbed8feafafd6642d67fcc016716124f6a7b7536914e947f94bd46b22557a7d9315cf76650a39a362ae51683a463138771cd6e423e1659e142b65049d4a4b81fdfed3e425f4", 0x85}], 0x5, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x100000001}, @assoc={0x18}], 0x48, 0x10}, {0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000013c0)="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", 0xfe}, {&(0x7f00000014c0)="2d7c11f337ed0b909399a13102b04c5c491451132a35d2599b614c79d61bb65bf3", 0x21}, {&(0x7f0000001500)="f6e858a61c77db0c38f56f17e5ee1d82e931f5cd87a1e6483121446dab8524287e6d90192b9c9265d1076523a190ce2afc330635cad65a8d071046b53d71878cf4fd3830f937cfe40e18d768e52d3c1d8259e66ceb36d8954a51a23410694e7667b5128a5996aced451b18144e842f30b6985e18888db14f22f65fb6", 0x7c}, {&(0x7f0000001580)="e98d9168170dc6ee2d031cc915af243537881a649aa2b930cdd08ccaae9c1394651bf76b745168418ec9a4314937237e26af0d4c9235f676badba920796fcc4798a4dfd85611e87fe3630f30673a978cb26bee80b7ae8975e8b04607e75b4390e71516987bcdbc684b7690d1a8749690fb3a3139e0fbb5ef1caf95c51bd3ae1f8ab68de323c1d6a77eb24e388c401620551b0a14beabb9c1268e35f343fc0ae26f1b9e4aa2337a82b33a62759f58fa894f0841c9765e19d122e6cf0f97cdda65b9d550e3fd5c58e0cf189cb862537f06cb43dc2edd8affe535e69e7fc473751258918b52f02c7dba067393e445a1d8fe8ebcaca8", 0xf4}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000001680)="7a7f52c345dc726393048bd63dce91024f07f038890442eb769986d605aecef4bce3c9cf2f1781bb7fa01b06767b8171087b1208f8fbb0eafeb035e3d4a6003cdf1cc227a05c6d29ffc77ede91780c88ca7859411f915303f25979c24a9ff26e33cdff738cb51f354f195715f6b2be9d6b82bfb69397d4c6d760076282f51f5a5e805c26fbdd46", 0x87}, {&(0x7f0000001740)="4984d435800ebe5e3b21032d0d7c7693fa60ffea3ead9eecac635213f8696c10aca70442b2211e0a95a39629de6afc8a43d1b694dc1c1fc7cf9108b37ee9e70e8f4167aad58b99e470aa6738b1bad4a70025a8c9b0e657c6fea720f0ef3d941342e210a6ef98172a5807245dd1c81a53304ec62137487597b158a3cb22408dd884270f64d6961155cec6215425b447a3b92100b14ed863198bfb6d33cc5766cc4a30d6131890af00ec495ce6c80edf", 0xaf}, {&(0x7f0000001800)="3c7974f7f59be39b40c5f294dd3f5c362d80a02832013425f0be2f73f0280e7d470e16d0139ba1d0eebaac9588666c3748664bf10744e8637502c015d032056175a0fc99563f547775dc94978702dff910e5a6bc939f9e5ce10e7514e224ec68fd644e4fc59f6024ff24a4a0e209b438b62e7efb8d10d409e337ebd711b6e1f31a1df78f9b527e13b4473ef191ae6bc51cd29bb503b45093c235ac8b569b638fd5d55e67e354c359395396a16089383c098be3203612fd8ebb1ebad2fd96f1997ab08d0e94", 0xc5}, {&(0x7f0000001900)="fbab94e0fc9d011fcfb22b20582d101d6fcddcd605a5947cef40c5bc906d026cac529f5f2cbfcf291aa17738550338fd3fec73797f70aa9ccf30da74780a5679db4e4163fea60b4a11b52028989089aca168965865e51ae2a3a3071aa784c479016321c3787cff4b4bd81065d704d32bd430a5232e0e3c72e5165a07d4d014177af6bd40b5eb387bdcf612041568484c7326c69348bde6b4a0112286d956c73eb84e3775db60027ee009ed18c81ee07fb6532797f95bcbfed8a99cb1c88d8460be026c3bf169ccd8a5d9ba62125a0912aa880e16519811edbb3c2df93660da4b70091d853ba02038c455e31d", 0xec}, {&(0x7f0000001a00)="c78646d00d355ae937264838810ce2764fa1b48827e3a93ef6dc2cd1ab1829d22116d916906b3f6eb7b3acce4ae728bf18d1edb6c3e594e6fc26c5cc5ea1001769a45e0d73072ce478f3ca87cfff53aa59ee2f29078cc153bb43bec9f19ed1127bd6ad165cb62ef5d16c48fe96c049e82c77c4a82331", 0x76}], 0xa, &(0x7f0000001b40)=[@iv={0x50, 0x117, 0x2, 0x39, "196f754be5ce27176966329efffd9ab0737e63ff415fa1880cef793e1385fea70907c01a70fe43049d0194b075f551ee07a0f804881265baa3"}, @iv={0x108, 0x117, 0x2, 0xf3, "1335403954870d7bb7fde8c2289deade498cf6d900b369eece3962e9b0fd66931464239aa3f6b1f0f9637f183d6ef7ca4179a17311a266d27eee3f209619319222d262f9c099d4bcbb59e61d00a928081e9c13a5a9bd254476eb2be6b316e9939f65a443c591e0eb59868d8c9addc49d5814d3bc6dfe973c876955caa73fd6058b894e62d2fe37bc814d7d790d5f4823bbd1852cafb3655950bd3b006dfc3f69ee03d6ebbee1fce16678a902269e7e5bcd6cd1cd5d2029be0d276b8e13fab84dc484976857c3d06658fa549aadc8c566fc6a0b36c98672e2f8386e874328365cb8a175d20577b7603f2dd21a077c9a160d4460"}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x1d0, 0x4000000}, {0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000003500)="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", 0x1000}], 0x1, &(0x7f0000001d80)=[@op={0x18}], 0x18, 0x80}], 0x3, 0x4000000) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e47fffffff", 0x2e}], 0x1}, 0x0) 03:57:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 03:57:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:52 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x54000520, &(0x7f0000ffb000/0x2000)=nil) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmget$private(0x0, 0x3000, 0x1888, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget(0x3, 0x3000, 0x48, &(0x7f0000ffa000/0x3000)=nil) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) r1 = socket$inet(0x2, 0x3, 0x80) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0\x00', 0x1}, 0x18) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 03:57:52 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x14, &(0x7f0000ffc000/0x2000)=nil) shmget$private(0x0, 0x5000, 0x1110, &(0x7f0000ffb000/0x5000)=nil) shmget$private(0x0, 0x4000, 0x210, &(0x7f0000ffa000/0x4000)=nil) shmget(0x1, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) shmget(0x3, 0x1000, 0x54001400, &(0x7f0000ffd000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x54001442, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1883.289600] IPVS: stopping backup sync thread 9901 ... 03:57:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e49effffff", 0x2e}], 0x1}, 0x0) 03:57:52 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xfe00}], 0x1}}], 0x1, 0x0, 0x0) 03:57:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4f0ffffff", 0x2e}], 0x1}, 0x0) 03:57:52 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) ioctl$VT_DISALLOCATE(r0, 0x5608) shmctl$SHM_UNLOCK(0x0, 0xc) [ 1883.637258] net_ratelimit: 20 callbacks suppressed [ 1883.637267] protocol 88fb is buggy, dev hsr_slave_0 [ 1883.647466] protocol 88fb is buggy, dev hsr_slave_1 [ 1883.652632] protocol 88fb is buggy, dev hsr_slave_0 [ 1883.657775] protocol 88fb is buggy, dev hsr_slave_1 [ 1883.657924] protocol 88fb is buggy, dev hsr_slave_0 [ 1883.668025] protocol 88fb is buggy, dev hsr_slave_1 [ 1884.037306] protocol 88fb is buggy, dev hsr_slave_0 [ 1884.042521] protocol 88fb is buggy, dev hsr_slave_1 [ 1884.047754] protocol 88fb is buggy, dev hsr_slave_0 [ 1884.052829] protocol 88fb is buggy, dev hsr_slave_1 03:57:55 executing program 4: fstat(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0xb4, 0x20}, {0x2, 0xf8}], r0}, 0x18, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x100000000, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={r3, 0x800, 0x0, 0xfd42}, &(0x7f00000001c0)=0x18) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/mnt\x00') ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) sched_getattr(r1, &(0x7f0000000200), 0x30, 0x0) 03:57:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x1fe00}], 0x1}}], 0x1, 0x0, 0x0) 03:57:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:55 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget(0x3, 0x3000, 0x102, &(0x7f0000ffc000/0x3000)=nil) r0 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x41a6c2, 0x0) r2 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000180)='./file0\x00', r2, r3, 0x1900) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9ce4243bca4832523f590810950af53731c3e02539e788c31fa860e3e2bff5ef2dee9347adaebed03beb996131ceded6eb11370cac07e9abf52d1044f96b462d83a9d6c2f3f9208f297ef289b3e24d3c8c2f", @ANYRES16=r4, @ANYBLOB="02002dbd7000e5dbdf2501ed0000000000000941000000140018000048fb7564703a73797a3200000000"], 0x30}}, 0x40000) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) 03:57:55 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x6) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400201, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x540, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x1c1010, r1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:getty_var_run_t:s0\x00', 0x25, 0x2) 03:57:55 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4ffffffff", 0x2e}], 0x1}, 0x0) 03:57:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x2fe00}], 0x1}}], 0x1, 0x0, 0x0) 03:57:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:55 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) unshare(0x8000400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='mqueue\x00', 0x0, &(0x7f0000000040)) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x81) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x192, 0x2) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x400000200000002, 0x0, 0x0, 0x20002000, 0xc7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4200, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x10001, 0x8000, 0x2, 0x0, 0x6, 0x23, 0x7, r3}, &(0x7f0000000200)=0x20) write$FUSE_LK(r1, &(0x7f0000000040)={0x28, 0x0, 0x7, {{0xff, 0x20000000000000, 0x1, r0}}}, 0x28) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x3fe00}], 0x1}}], 0x1, 0x0, 0x0) 03:57:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:56 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x54000004, &(0x7f0000ffd000/0x1000)=nil) shmget(0x1, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x200000, 0x0) r0 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x6, 0x18a9, &(0x7f0000000040)=0x6}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) 03:57:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x4fe00}], 0x1}}], 0x1, 0x0, 0x0) 03:57:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x2, 0x100064) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xf48, 0x4400) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:57:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:56 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) shmctl$SHM_LOCK(0x0, 0xb) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x101000) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x103000) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x3, 0xffffffffffffffff, 0x0, 0x2, 0xf, 0x7, 0x2}}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:57:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:57:56 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7ff, 0x2) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x6) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x5fe00}], 0x1}}], 0x1, 0x0, 0x0) 03:57:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:57:56 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x404000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=r1, @ANYBLOB="10000000764f00810e4d3a0095b856f415abe94484da8a37fe0943dd01cbb2186d6ed559b92771d63e4217e13dfb550c2eb1154b808cc3501085af71edfda64716ae7f14800e83bea56979daeaa2"], &(0x7f0000000180)=0x18) 03:57:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x6fe00}], 0x1}}], 0x1, 0x0, 0x0) 03:57:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1889.877187] net_ratelimit: 20 callbacks suppressed [ 1889.877196] protocol 88fb is buggy, dev hsr_slave_0 [ 1889.887321] protocol 88fb is buggy, dev hsr_slave_1 [ 1889.892427] protocol 88fb is buggy, dev hsr_slave_0 [ 1889.897535] protocol 88fb is buggy, dev hsr_slave_1 [ 1889.902624] protocol 88fb is buggy, dev hsr_slave_0 [ 1889.907753] protocol 88fb is buggy, dev hsr_slave_1 03:57:59 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400801, 0x0) poll(&(0x7f0000000340)=[{r2, 0x400}, {r2, 0x24}, {r0, 0x8040}], 0x3, 0x1ff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="34010000", @ANYRES16=r3, @ANYBLOB="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"], 0x114}, 0x1, 0x0, 0x0, 0x4040000}, 0x40014) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80, 0x24300) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002001, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe) 03:57:59 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000000, 0x101040) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040), 0x4) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:57:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:57:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7fe00}], 0x1}}], 0x1, 0x0, 0x0) 03:57:59 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff, 0x400002) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x4, 0x39, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/57}, &(0x7f0000000140)=0x78) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00000001c0)={0x1, 0x4, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000180)) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1890.277193] protocol 88fb is buggy, dev hsr_slave_0 [ 1890.282364] protocol 88fb is buggy, dev hsr_slave_1 [ 1890.287609] protocol 88fb is buggy, dev hsr_slave_0 [ 1890.292701] protocol 88fb is buggy, dev hsr_slave_1 03:57:59 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4002) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setparam(r0, &(0x7f0000000000)=0x1) r1 = shmget$private(0x0, 0x4000, 0x78000240, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) 03:57:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:57:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:57:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff007}], 0x1}}], 0x1, 0x0, 0x0) 03:57:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:57:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r0, 0x26, &(0x7f0000000040)={0x17, 0x9, 0x401}) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) rseq(&(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffff8, 0x332, 0xfffffffffffffffa}, 0x4}, 0x20, 0x1, 0x0) 03:58:00 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0x12) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2000) getpeername$netrom(r1, &(0x7f0000000040)={{0x3, @netrom}, [@bcast, @netrom, @default, @remote, @null, @rose, @netrom, @netrom]}, &(0x7f00000000c0)=0x48) 03:58:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff008}], 0x1}}], 0x1, 0x0, 0x0) 03:58:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:00 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:58:00 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x60000, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000040)=0x1d43, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:00 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:58:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:00 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x18) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x79, 0x401, "d8a02a9fa2c0202ee29d289898bcdad146045bb4179f6eb4b9a2b477d14badb81794a9ec4176556cb34a0e8940b0cac2ff84843786f5acc803e506a306345c007206315c4a62226eaeca573c4d3009a34349e3de78b11a317ecffb6e6e9b895c29a5f2834a92ec19a8be67b596c877a9e7"}, &(0x7f0000000100), 0x1400) shmctl$SHM_UNLOCK(0x0, 0xc) 03:58:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff00f}], 0x1}}], 0x1, 0x0, 0x0) 03:58:00 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:58:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff010}], 0x1}}], 0x1, 0x0, 0x0) 03:58:03 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1002) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6698, 0x400000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1ff9b0492938b897}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0xc00, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x40000) shmctl$SHM_LOCK(0x0, 0xb) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmget(0x1, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) 03:58:03 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) wait4(r0, &(0x7f0000000040), 0x4, &(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x24001, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:03 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget(0x2, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x2, 0x2000, 0x64, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x55) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r2, 0x3f}, 0x8) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x9ffff200}], 0x1}}], 0x1, 0x0, 0x0) 03:58:03 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setuid(r0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x400, 0x41c002) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000200)) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4, 0x80400) shmctl$SHM_UNLOCK(0x0, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) 03:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) 03:58:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x420000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000040)={{0xc, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x3, 'lblcr\x00', 0x8, 0x7e, 0x2a}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x4e24, 0x2, 0x0, 0x401, 0x3ff}}, 0x44) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) 03:58:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x2}}], 0x1, 0x0, 0x0) 03:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:03 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = socket(0x3, 0xe, 0x9) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'bridge_slave_0\x00', 0x2}, 0x18) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmget(0x1, 0x4000, 0x80, &(0x7f0000ffa000/0x4000)=nil) r1 = shmget$private(0x0, 0x3000, 0x84, &(0x7f0000ffd000/0x3000)=nil) r2 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000440)={0x4, @multicast2, 0x4e20, 0x3, 'wlc\x00', 0x0, 0xbc9e, 0x1c}, 0x2c) shmctl$SHM_UNLOCK(r1, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x3}}], 0x1, 0x0, 0x0) 03:58:03 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0x3e9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) fcntl$setown(r0, 0x8, r1) r2 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000640)={0x3, 0xa7, "6f1bf558808cad4827f89c07885ba5104ddd980a1c76895af8e23d8d515933f3f0671fea8b540804ab81a35a71809321a5b5d1bb5afe11dbb22c10a4387df5789a6cf2c456b472e1debbaea62b86748cc3059f5dbe9a1e8ca25bff1e4998dbb34f111f3d0a34980fbaac89c267d71ecc4b67a9bc293144e63c58f183f61519c7199888ee9d45a310a9e6463393b05623cdb2410faaeb7d97973f5fca71ec56301f538a97ffc2af"}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x40, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname'}}, {@access_uid={'access', 0x3d, r3}}, {@cachetag={'cachetag', 0x3d, 'eth1GPL+vboxnet0mime_typeeth1wlan1{]'}}], [{@fowner_gt={'fowner>', r4}}, {@fowner_gt={'fowner>', r5}}, {@fsmagic={'fsmagic', 0x3d, 0x1000}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0xe}}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, ']]GPLbdeveth0security-eth0#selinux,'}}, {@subj_user={'subj_user', 0x3d, 'cgroup*'}}, {@uid_eq={'uid', 0x3d, r6}}]}}) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) ptrace$cont(0x9, r1, 0xfffffffffffffffd, 0x5) 03:58:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1000400000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000540)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00\x00\x03\x00', 0x200008000005}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 03:58:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:58:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400f0ffff", 0x2e}], 0x1}, 0x0) 03:58:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:58:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400020000", 0x2e}], 0x1}, 0x0) 03:58:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:58:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair(0xa, 0x80007, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0x60) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2}, &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ifb0\x00', r3}) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:04 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x101000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x7ff, 0x2401) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x10000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0xa000, 0x0) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1, 0x181) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x8082, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x2000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x80000173, [0x7, 0x4]}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10440, 0x8) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="010002aa72625a7b85d3a525573b00d0"]) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1895.799589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1895.807699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 03:58:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x4}}], 0x1, 0x0, 0x0) 03:58:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400040000", 0x2e}], 0x1}, 0x0) [ 1896.117208] net_ratelimit: 20 callbacks suppressed [ 1896.117217] protocol 88fb is buggy, dev hsr_slave_0 [ 1896.127407] protocol 88fb is buggy, dev hsr_slave_1 [ 1896.132546] protocol 88fb is buggy, dev hsr_slave_0 [ 1896.137654] protocol 88fb is buggy, dev hsr_slave_1 [ 1896.142797] protocol 88fb is buggy, dev hsr_slave_0 [ 1896.147928] protocol 88fb is buggy, dev hsr_slave_1 03:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000040)="66b9800000c00f326635010000000f30dfb900000f018cc760ba4000ec0fc7a8d65f0fc75a0dbaa10066ed660fe7150fae4baaba2100b80020ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:05 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 03:58:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400080000", 0x2e}], 0x1}, 0x0) 03:58:05 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0xd000, 0x78000000, &(0x7f0000ff3000/0xd000)=nil) shmget$private(0x0, 0x600000, 0x78000420, &(0x7f0000a00000/0x600000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000d7e000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x10, &(0x7f0000a61000/0x4000)=nil) shmget(0x0, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000a21000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x84c, &(0x7f0000cf0000/0x1000)=nil) shmget(0x0, 0x1000, 0x78001010, &(0x7f0000c6c000/0x1000)=nil) shmget(0x1, 0x1000, 0x200, &(0x7f0000bce000/0x1000)=nil) r0 = shmget(0x2, 0x12000, 0x88, &(0x7f0000b5f000/0x12000)=nil) shmctl$SHM_LOCK(r0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x5}}], 0x1, 0x0, 0x0) 03:58:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x6}}], 0x1, 0x0, 0x0) 03:58:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000a0000", 0x2e}], 0x1}, 0x0) [ 1896.517238] protocol 88fb is buggy, dev hsr_slave_0 [ 1896.522399] protocol 88fb is buggy, dev hsr_slave_1 [ 1896.527607] protocol 88fb is buggy, dev hsr_slave_0 [ 1896.532708] protocol 88fb is buggy, dev hsr_slave_1 03:58:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:05 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x8, 0x6, @thr={&(0x7f0000000140)="349403e9b72762d1700d69cbda8c389a90b615b0976e6ed9446b55688c813444ca5827afcea57d51bae4a67fdb81f52c2edd584dda07aa17bed2e3ce07259609b53bbab162824198c44d467cbf25b23964346fd3333973feba8466a6ee393de12cbf16cd44952672f2c5e29234745777cfd05a56a5d42a1a87a7ab0b59f7ecabf82bb0479c05d59ef9822fe1645bb03ede7c4834f0ef6135b9ddfb6cf5db6ceb1dfe99ea7fa138bf06dd6389644f638cd82fbda214c65f9b75808ebebe35fd373c01a7430a", &(0x7f0000000240)="b72ef85f8eaaeb0082e42c85b79f15c2f6c4a1d1ca4e188ece0415d2872a2202eb9617eddd79d74538290e38df68aaa6dd363ecce8690b9b59cfdf45e26a9be1989ff3cb5b5f30191622141af95694f124b0d367e228cd64b631b5c83f5fa28c298c69393b0d2549de9b6a570ec60a368a46d243126c689d9b49d2b0cd66b4f33eb66fea5663caa75692d3c5cdd90b9c90a68ad4cd1859a52acb53595e884278a93b27c1176ecd5f87e290d12743a701251ed686cbb269cf123cc21ead59470cf842"}}, &(0x7f0000000040)) clone(0x80002302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000340)={0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:58:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x8, {0x2, 0x0, @dev}, 'syzkaller1\x00'}) 03:58:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x7}}], 0x1, 0x0, 0x0) 03:58:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000e0000", 0x2e}], 0x1}, 0x0) 03:58:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x8000400) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0x3}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @rand_addr="2fc99dea0dda6ff061495edec150733a"}, 0x1c) 03:58:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000f0000", 0x2e}], 0x1}, 0x0) 03:58:06 executing program 1: shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget$private(0x0, 0x3000, 0x7c000000, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) time(&(0x7f0000000000)) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2040, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000640)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002640), &(0x7f0000000740), &(0x7f0000002600)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001c80)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r9 = dup(0xffffffffffffffff) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002140)='/dev/dlm-control\x00', 0x1, 0x0) r11 = accept$packet(0xffffffffffffff9c, &(0x7f0000002180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000021c0)=0x14) r12 = syz_open_dev$swradio(&(0x7f0000002200)='/dev/swradio#\x00', 0x0, 0x2) r13 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002240)='/proc/self/attr/current\x00', 0x2, 0x0) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002280)='/dev/vsock\x00', 0x0, 0x0) r15 = socket$xdp(0x2c, 0x3, 0x0) r16 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002300)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000022c0)='{\x00', 0xffffffffffffffff}, 0x30) r18 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002340)='/proc/self/attr/current\x00', 0x2, 0x0) r19 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000002380), &(0x7f00000023c0)=0xe, 0x0) sendmmsg$unix(r1, &(0x7f0000002480)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000100)="b4cc19a301f60ea0fb7f661f70dea8b099c71274441c1b742e50d16747c7cb30a797470e391adc477ed656bd3e29e3adbd60a637d9309ff27f61470a8ac4d4c1b120cc8365bd9c5a06c8659a81a1081b23ff525445f4fa85ee42312b93597c0a4bad350227a485d8fac8f897", 0x6c}, {&(0x7f0000000180)="2a51b14c2d615a6be422f0f2ecbdbae612ee0f1f9a2f41fd79c9bebafd9d9e4bd77677f87c1c628ba3a407b775a20fb4745ddc979c36e05b44c97d6652b25a2ee716f7b7e5c26a2956e654a9ac6b8537e98530065c5a424a8086bca2676ef36091008fd06195bea6443088891ebbd92748e53b3111516ec277a1afd5581f5557ba14f8292a1c79ad2d96733609946a574088f71eaa017f2f41262d01dc4a2c4f764e830070939788159d7b8c7a3376fbb016d7f1d6d945a21689e3bf197dac32bdcc904e02d725151441a181c92099a469816385fe73e1d33e7e22b1b23a539e2603155923c2d733f7430835f25ebe15f825dd", 0xf3}, {&(0x7f0000000280)="df0af062e35c0ab7216021a8ebfbd29efc6f90308fc8354d922d67794c6fb38d344c2e51967cf16ad05571a30b7fa41d099563ce1e4e4f213f0c668f83004296981977e1a95823b0a543dda3cb5850ac0688766ff3b33ce6e07eb20273476b89aefdeac22e3d6de408776aca882e77fda98e8dd8e87c97195aaafbeee265dda70f55ec9614b07b79c4174edf72f094edd6fa886cc8b9b8165da30285639d21af96e6012da6ce8ceb59474ff3eac983d9f05e95f223", 0xb5}, {&(0x7f0000000340)="b306ef34c6c28c9cfb3161d1b77798347e6847120957fc1a5448b28ad2c10e61552811ccefede2279d41204628bf497f3fcbb1cada5b2cecc1d68498b86d4833ddc052f21db85a19d1782f76a928a5d0076eafbf38528778d0543941334ba4d1825108b8f0fa35ec7b43ee6787", 0x6d}, {&(0x7f00000003c0)="3140eac7208448e32d27cc8f98a007b63e910791708fe461ba639b2c34b8d0f12a5a3065e2d84637901e07b913d5eb7c2caf8f8ad8cd7ff431de823e678a5e5ad90bcf634fa1a8c5f5921fdab51afa28ca1b657ae9235db8fa23574c93e61a", 0x5f}, {&(0x7f0000000440)="2172e75f824032b2f9f34e8a538b2d39752b760f2774481ac306d21a6b124545baf93d485f8cd8eccd55d65239112343cd", 0x31}, {&(0x7f0000000480)="24c62470e552958b1cdbcd45067e0527584a434061ea5bd533725cc64e83441ba86addcbea61602be063b80f3c0af6190a5bd5cbd8947c3253b4d77f54a9e9855dac1c03fdb1", 0x46}, {&(0x7f0000000500)="7582530ed5f38d4cf1a2e716ab03245b1cccb78586b10e2bcd1be7de1d004dc850043f1e9907f2d15a0290858fe8506da0049ac14e4d1ef72ab76ba5ee414bdb5a5465951dea9352bc95b1a6a36126178e0722800da83e8d26428080eb161e8c0ddd4e587b85aa6c7c64c20f11079dd7f08741841cd3022edd1223e4b657a684ca7d3bbe71fa8e41674d5df2769ae2075943cbc1a5732af51a59a993a34c713af8cf0adc4084c7bb2dfdbf8ab7b90f014c90f7482d41a9", 0xb7}], 0x8, &(0x7f00000007c0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x8000}, {&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c00)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="6b198aa1033ef5e161f5", 0xa}, {&(0x7f00000018c0)="ad3f6addbf5a6420cb2818a35fc414e7db6f6113334e2fb13dd10afd3c6fe11621bfab9331575e62194031f7604c03e2c7f71f03a7fa33012d764738beb48490f1b6c8280716398927bf82d5e9e3ed480a4fdb921e0cfe0a8f8c71d4b01e6dacb235d5719e250c143532621d9d2567529af06dd75e4db955d9d857a57fd3b13421be385d83e6ab5aef21018628430a33066ecb1385e337530b1a01183b4fb8a672a52cad11965a275176030a7ae1ee1e8f85e8f603fe475dfa15a745456b309c31", 0xc1}, {&(0x7f00000019c0)="f3ca4b390380cc404794", 0xa}, {&(0x7f0000001a00)="a2a55732a36af55520f0e72fd6609f58d891073d765a2914e2a1be7f50c2f5b6784126127d66858a7ba47bdec567c5f31a469045578f7c570ffac79018a28e669cbd902ce2896740cb89ba577c018462a1438a6862e429a0110627f93ae2f6c3950c8c0adf63941b44e0f19f6e6ae777a5f352c693f745c60adaaa451dee248907bfe8ba96960be976b074f4560d3bfb3cfe4f7af6945f2ac13def2adcbe95d76e3ae78457579939ce227c75f76cca50c40b643148f3370f5d234d4741eaadee83796df371fb30d23152e9059ddba8da1fd7c01c7c90", 0xd6}, {&(0x7f0000001b00)="352ab163875f260e220f8702e1be5b12d0b6a28af8fdff65d270caf5c461f61a496a67f1f5a235f893351ec11b2c38281433b84b7a5d343abd13e9f551e16df46f2ac2d82a", 0x45}, {&(0x7f0000001b80)="dfe38b86fd205c2938e63074b83dca65c2e68f7d933e54f4e30f3ac398d0c70c9860f35151c660368a55df0262b5de64c0297563017fb878f448e5255242215dd02d90adfd7073946becc89a2cf34065a3b1154f7fb0819d6af0915c58827382100d", 0x62}], 0x7, &(0x7f0000001e00)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x40005}, {&(0x7f0000001e40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002100)=[{&(0x7f0000001ec0)="33c26fc8b35e654a20ae5696e201cbd2db64b7ac81842cfa22ef54073bcdf3e5e6f7b5b2f6cd1b8620bcc71ae5491e0f3a95fb80c135941716f1bd2f6ddc09dc92ee6d3c30be834b9e394dbfc83e192516616d56161cca1c0a4d3aaf3d77c37e80cc004d42f621495cfc6f0dab797a7e9cc9de0ff07ae6ae4f976034b3c81e9248c2b25bc5e4d6db8e53fb3a297a6a60caff0a178c2b3f8a55472c76d1ea09e2395884bbf3cddf58569fa95f241e46c4aa1bb3640ea3ead711521453ea3c8a8fe26b828cb62f7bd5092b251948b5f9214c9dba1256646ce4ed45", 0xda}, {&(0x7f0000001fc0)="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", 0xfc}, {&(0x7f00000020c0)="540c4ec9e959351b06a7b6324423cf8b4fff4af143aaf94bf875634c3f702305a197de7caffd5a1b776691f246dd4e232552e13543", 0x35}], 0x3, &(0x7f0000002400)=[@rights={0x38, 0x1, 0x1, [r8, r9, r10, r11, r12, r13, r14, r15, r16, r17]}, @rights={0x18, 0x1, 0x1, [r18, r19]}], 0x50, 0x10}], 0x3, 0x200000c4) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x8}}], 0x1, 0x0, 0x0) 03:58:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) mknod(&(0x7f0000000000)='./file0\x00', 0x80, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400100000", 0x2e}], 0x1}, 0x0) 03:58:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) mq_unlink(&(0x7f0000000000)='\x00') ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x280, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0xef27, 0x2285}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x3}, 0xc) 03:58:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400600000", 0x2e}], 0x1}, 0x0) 03:58:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a0009000000000000000000800000000000000fd00000"], 0x1}}, 0x0) 03:58:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x9}}], 0x1, 0x0, 0x0) 03:58:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400f00000", 0x2e}], 0x1}, 0x0) 03:58:06 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) socket$inet(0x2, 0x8080a, 0xd91) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200200, 0x20) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0xffffffffffffff52) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, r2}, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 03:58:06 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000a00", 0x2e}], 0x1}, 0x0) 03:58:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0xa}}], 0x1, 0x0, 0x0) 03:58:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:07 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x101000) accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r1}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) 03:58:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0xb}}], 0x1, 0x0, 0x0) 03:58:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000e00", 0x2e}], 0x1}, 0x0) 03:58:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x5, [0x3, 0x2, 0x7ff, 0x1, 0x1e87]}) 03:58:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x115200, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='bond_slave_1\x00', 0x10) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1, 0x0, 0xffffffffffffff3b}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/229, &(0x7f0000000080)=0xe5) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:09 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x9, @loopback}}, 0x8, 0x1, 0x5, 0x1, 0x5}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x20, 0x1f, 0x7, 0x0, 0x800}, 0x14) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)=0x3, 0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000000)={'ifb0\x00', {0x2, 0x4e24, @remote}}) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400c00e00", 0x2e}], 0x1}, 0x0) 03:58:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0xc}}], 0x1, 0x0, 0x0) 03:58:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000f00", 0x2e}], 0x1}, 0x0) 03:58:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0xd}}], 0x1, 0x0, 0x0) 03:58:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400771500", 0x2e}], 0x1}, 0x0) 03:58:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0xe}}], 0x1, 0x0, 0x0) 03:58:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400003f00", 0x2e}], 0x1}, 0x0) 03:58:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x5, [0x3, 0x2, 0x7ff, 0x1, 0x1e87]}) [ 1902.357194] net_ratelimit: 20 callbacks suppressed [ 1902.357200] protocol 88fb is buggy, dev hsr_slave_0 [ 1902.367308] protocol 88fb is buggy, dev hsr_slave_1 [ 1902.372415] protocol 88fb is buggy, dev hsr_slave_0 [ 1902.377559] protocol 88fb is buggy, dev hsr_slave_1 [ 1902.382692] protocol 88fb is buggy, dev hsr_slave_0 [ 1902.387762] protocol 88fb is buggy, dev hsr_slave_1 [ 1902.757242] protocol 88fb is buggy, dev hsr_slave_0 [ 1902.762419] protocol 88fb is buggy, dev hsr_slave_1 [ 1902.767608] protocol 88fb is buggy, dev hsr_slave_0 [ 1902.772718] protocol 88fb is buggy, dev hsr_slave_1 03:58:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x408008a}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd8, r1, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x58bf}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x68}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) timer_create(0x6, &(0x7f00000002c0)={0x0, 0x1a, 0x0, @tid=r2}, &(0x7f0000000300)) ptrace$cont(0x1f, r2, 0x0, 0x0) 03:58:12 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0xf}}], 0x1, 0x0, 0x0) 03:58:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400006000", 0x2e}], 0x1}, 0x0) 03:58:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xc9, 0x400) mmap$binder(&(0x7f000097b000/0x2000)=nil, 0x2000, 0x0, 0x811, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d01, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000040)={0x5, [0x3, 0x2, 0x7ff, 0x1, 0x1e87]}) 03:58:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x10}}], 0x1, 0x0, 0x0) 03:58:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400157700", 0x2e}], 0x1}, 0x0) 03:58:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x7}}], 0x1, 0x0, 0x0) 03:58:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000ec000", 0x2e}], 0x1}, 0x0) 03:58:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:13 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() fsetxattr$security_smack_transmute(r1, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) 03:58:13 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmget(0x3, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) shmget(0x3, 0xa000, 0x1080, &(0x7f0000ff6000/0xa000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) 03:58:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x8}}], 0x1, 0x0, 0x0) 03:58:13 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000f000", 0x2e}], 0x1}, 0x0) 03:58:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x65, 0xc000) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1, 0x8, 0xbc01}, 0xfffffeab) 03:58:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400004003", 0x2e}], 0x1}, 0x0) 03:58:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xf}}], 0x1, 0x0, 0x0) 03:58:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000340", 0x2e}], 0x1}, 0x0) 03:58:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:58:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0x400000000000000d, r0, 0x0, &(0x7f0000000040)="548d2d6a690629c8344a6b598c134d38dfc1689591332205a02581f01ea8b80eb0") sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f0000000100)='/dev/ubi_ctrl\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm], 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_msfilter(r3, 0x0, 0x29, 0x0, 0x34f) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@remote}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:58:16 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x12000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="06020000", @ANYRES16=r1, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x40, 0x1, 0x0, 0x4}) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400fffff0", 0x2e}], 0x1}, 0x0) 03:58:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x700}}], 0x1, 0x0, 0x0) 03:58:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xf00}}], 0x1, 0x0, 0x0) 03:58:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x30403, 0x0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1908.597219] net_ratelimit: 20 callbacks suppressed [ 1908.597228] protocol 88fb is buggy, dev hsr_slave_0 [ 1908.607426] protocol 88fb is buggy, dev hsr_slave_1 [ 1908.612578] protocol 88fb is buggy, dev hsr_slave_0 [ 1908.617716] protocol 88fb is buggy, dev hsr_slave_1 [ 1908.622913] protocol 88fb is buggy, dev hsr_slave_0 [ 1908.628038] protocol 88fb is buggy, dev hsr_slave_1 03:58:17 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0xe4, 0xc8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7fff, 0x5, 0x5, 0x7fff, 0x4}) 03:58:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:17 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) accept(r0, &(0x7f0000000000)=@in6, &(0x7f0000000080)=0x80) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x2000}}], 0x1, 0x0, 0x0) 03:58:17 executing program 0: r0 = socket$kcm(0x10, 0x22, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b0aecce4c1960a99c40eb9373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) io_getevents(r2, 0x8, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000280)={r3, r4+30000000}) recvmmsg(r0, &(0x7f00000002c0), 0x0, 0x100, &(0x7f0000000300)={0x0, 0x1c9c380}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) 03:58:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x3f00}}], 0x1, 0x0, 0x0) 03:58:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1908.997221] protocol 88fb is buggy, dev hsr_slave_0 [ 1909.002416] protocol 88fb is buggy, dev hsr_slave_1 [ 1909.007618] protocol 88fb is buggy, dev hsr_slave_0 [ 1909.007695] protocol 88fb is buggy, dev hsr_slave_1 03:58:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x4100000c, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 03:58:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:20 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x400200) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0xa7, "a261566562eb9b72adff4c29fdbd594268b522a5a8e8090761b1624d274d59fcb006e230387d090108b0e66c0754e21c65c0a001e87d337a2645b0f417f31a5927eb8d7ac3aad88d114f37650af8e7d066ba298f292611a031bee5de86c912aa544e1c1eaaed69503fe8e0a4a3f9eb5a99afb6cc06c8ac51edae395cf05399fe358112f9b2c7d4d28b1d2a0326824f982a67c6d98f84625ee3dc45f059bd36c7734a7d131541fc"}, &(0x7f0000000500)=0xaf) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000540)={r1, 0x5}, &(0x7f0000000580)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x70000, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x8, 0x8, 0x2, 0x2, 0x0, 0x1, 0x1000, 0x8, 0x80000001, 0x1, 0x5, 0x1, 0x16c3, 0x4, 0xed1, 0x9, 0x5, 0x100000000, 0x6, 0x4, 0x0, 0x1000, 0x6, 0x4, 0x9, 0x6, 0x80000001, 0x1, 0x10000, 0x7, 0x800, 0x8, 0x5, 0x2, 0xd2, 0x36, 0x0, 0xc903, 0x2, @perf_config_ext={0x1, 0x1}, 0x2, 0x1, 0xffffffffffffffff, 0x5, 0x8, 0x3, 0xffffffff}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_init1(0x80800) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000017000)={&(0x7f0000748000), 0xc, &(0x7f000000b000)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_LINKINFO={0x8}]}, 0x3c}}, 0x0) 03:58:20 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1110000, &(0x7f0000000080)={[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsname={'fsname'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x4000}}], 0x1, 0x0, 0x0) 03:58:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1911.181566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 03:58:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0xfffffffffffffd85, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 03:58:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:58:20 executing program 0: r0 = request_key(&(0x7f0000000280)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='batadv0\x00\x80\x00\xe9\xff\xff\xff\xff\x00', 0xfffffffffffffffa) keyctl$invalidate(0x15, r0) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x40, 0x8000, 0x3c8}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r4, 0x4}, &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x00\xe9\xff\xff\xff\xff\x00', @random="01003a1e2410"}) 03:58:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:20 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x100000}}], 0x1, 0x0, 0x0) 03:58:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:58:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, 0x0, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000280)="480000001500199009004b0101048c590a880900000000000000fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c80000000000000000f5ffffffffffffff00eaf60d1812", 0x48}], 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000025c0)='IPVS\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002a80)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000002b80)=0xe8) r3 = syz_open_dev$usb(&(0x7f0000002740)='/dev/bus/usb/00#/00#\x00', 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x8, &(0x7f0000000100)=0xfffffffeffffffff, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000002780)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000080)=@nl=@kern={0x10, 0x0, 0x0, 0x8000000}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)="cc26b3d027235ded3c2a03d66eb67e902083c338ac2de923e49a1a73ac6f0966faec21f59ce697749966793748437f40aa80e0c9a11cf262126c6f8c4657bce026a180a13d4b", 0x46}, {&(0x7f0000000300)="b8519e55b964b7fce255facd4ce67c3e38834564912845be20c45edb72d8f81019e1ed41ad393f506795e3a3cee5789b226000e6685a6b09e3ba3f398cc3937590fd4a4b6caa493ad40bf1705cb0f4ab537731896e4b1b23881826287560db728124a0f00ccb96ca999a5268337d10c41f6b32b4d3e6fde167465c4dca0e1c939e507a8b62933b65998c83639bce22d65dd307af5982ab45b2103f0707b94aec60f2f2276835edee3307c02353f0ae931110c08b0bc04a451423dc700ff7d46e5e77e4a27d8dcaa9b8c126", 0xcb}, {&(0x7f0000000200)="87ebf983453e24d82438088dcb995e90364b32f41623b2523a9f78f622fd4dcd047bed49959c09e3802827b45befe6cce77a0686c9b331e536a4d07a0db38c827e61c4a0210410e3f4e123f4f62b8b31c502074a2d99b2ae47efac89159ec4527d9c0a043b86f06405461813e7d152", 0x6f}, {&(0x7f0000000400)="eebc5e36677a541dd0b78cca56b6c6baf7df9574b23384d8bf366ad54da2a04e698a3ea4d3ec5f316584f3459899587a663050534a0b50655fe9eff0ca153b04b7618db4156b3c5fe25800ece8a579351a9080c645cd3663848ceee603f6e72b5acd7c3c5e7370352a", 0x69}, {&(0x7f0000000480)="cb233d74136fe9928f77f851003fd17608dd2e9ffefc99d52c45967b39d473c7257652e2ce59e9573e61cc06dea88768e3e115d090534e4ae32369d682dd1bb0e5b02544dac06fc66d116b8eb6fdf145cef2ae6ccf2d6d70e0c8", 0x5a}, {&(0x7f0000000500)="72ccb6ab7e5881b706a2ff1978b15d57a1a230107abea9659a0ed883a10477a55ca02315af165f1d7af79da219a93311a125fb3538ece415414c7e06310e8627e1b403c4b51aaed87a02b6f348a1f69d72f5d8e4ae827f0b96344fd96a30672eb904b7bcc9e0d9", 0x67}], 0x6, &(0x7f0000000600)=[{0x78, 0x117, 0x9, "1e90a9715c5371fd8c8a5bb7fb438dbed642b05e65b847f50f80741f1921918cb07b1b093265dbec718e080a6f75fc4b97f8a13ba28c57eb877997f84d5064acbba796bf98b45ff65e264292eb52a805f318a24d0a31b06cbb2926fdc295223dd64209f033"}, {0x18, 0x84, 0x5a5a, "b873a49702"}, {0x38, 0x0, 0x5, "69309c8536cce8d8fb5a009f96772145367d86c07d90b879312b0da7d743e2dbad80"}, {0x30, 0x84, 0xda, "7e1fcaa09865b82cabd932b1a7d90d0571f6feb44cfa4853349eaaf0ddb821"}], 0xf8}, 0x9}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000700)="de5561865a363b82d19bcfab2f2134a12e349b29ec7171ab25825a620f461f2d9b4532cd4b535b24e58fe981cce724ff47a17f150857090a6224b89c2db47597da626191d074cae214e0c618ac9f1ac3eeaf70639d45d7a6ece843773513e8c8d98e20f567c740da4a4aed38460ac5e1312bd7e7abfd7d4196fd461322fcf0e807aa01ae8ba17cda43721b2f1d59ae98e5c6d7f8880856c3820ae34f772381b40f291920dd4bf281480f19", 0xab}, {&(0x7f0000000000)="4121d3601c3dc493581f1cb046a6a4b0f420", 0x12}, {&(0x7f00000007c0)="f4ab00de67ed2923641d84bd1665e4bec7a7477b4b0b08510063bc10e2f2e68159ea0011a6e703abb568f50b7bf6bc561b7e5bea2021dbafd990d409c3fb0cbb5c6b6f1e1b7a6e6577a684069b1bbf1d", 0x50}, {&(0x7f0000000840)="a807387d1a282ce627d7a147ad4c87441213db36fc190c75e12e051ee63645f1affc48fa3effe1e9621b9deabb284819f92f06975ca48042f5c215e0936f18f8567fe5d896e1c784191d7ae1f7115a3bb7cc7ed096c5f741a91d17b3f8505c968145920613cd1119b9b4b2fe438267a1c1dda7b58ef0857e4f61e693345d6686e409981ab5cb8d8211f58df4464c18a22ae8503386ff59aa895ca180b8222a4dc0efccdf07bb5ad49e980c5bdab43612e4bdcbd757dc663d645416bd9e92869652", 0xc1}, {&(0x7f0000000940)="42c5b227b66e83210de5c56add9d89e14a5bf19705f52edc6048bf7d621dc91e0863290d8d0e23c34bbf37651dcf438a0c4c5ec6a1f29cf667bcfb02e63f60b0ecec382314be144dea2b9c12058be3e6fe08df2582d0f72d2bcfb5a6c232de7bce62d13820ba60b6c5c0434a62a5fbfc463948351d01c58dc77449724d99a2cfd1117eadedd3177766eda6537b281bb583c502fb264751150be483cbe6dd4ed933a60b176e4563498144a3b8ba66d47b88dfb53518015631144cda70ac24016051bba4fa1529c4472505d23069f8ea5f33616aa74600a5fe58e491f04816d193ab", 0xe1}, {&(0x7f0000000a40)="7262eac17520e96b280b39ba174ec61fb5d0c3e44385b1b3547bba12eb7ad956266cfe186c2a33027196fa8810601f60bf9b345a1996ee1b2d60a86d31c27f724b14", 0x42}, {&(0x7f0000000ac0)="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", 0xfd}, {&(0x7f0000000100)}], 0x8, &(0x7f0000000c40)=[{0xa8, 0x10c, 0x8001, "d76a288b54a1cc89349e970e15033bbd49f43622384d5011d86797ee61a7fcbf097e71aa0f61d7b5ab48c7312763bd9ab0b9dafc50b5e8f2de90d8f9c9e5355117c1469332e417c83eed5a44e6ebd7d9c27709a939fdae0e8df7359db043940f753de535caa7ee78f3f47f9ca9435e567e6108b4b4da3f9aa43dbdd52efbcaf5bace1839ebc8bd3ee2aec4783ca7a62a2909c410"}, {0xf8, 0x84, 0x8, "191644b385a2cfb46d41828d6f837feb6dd4a270455d907950cb04554643f60dcc16d7ed81937d05270ba11b0e65ba6b02c3d39727b58b71d085369b2c3c5e80802a99e353411ad397935b8104a66a0e527c54243947031910f669e312bf452a31fb4ce75f3822812fd5113fea80cce06bb9ad09f85393b360da86a18365b7c3e5c62000cfa5ea76b30862fc5240ee15cea5152b33b2741ba55c60c60c6727f1c29817b447a7f52ab15d5523a10f4b45dd047d4e5554f892dc11fa057864c573475a17dad1cb9a2d737d383f3ff48883b1ae81fa88fabfa09e10718efc6575d622e6326b10d420"}, {0xf0, 0x88, 0x7, "a3b2437dcf9fdf8694fe476f1907a12c531d5efd6c25f37b1b7a5bd67e5b15980027972de6690a5d7c7549c9060408c8f5010a0f12f4acec2df601e205f26ec9d55b143a80aa295cc83a57935a2a5200df650c545d5c0840753199b105f554af366c3bf240b916b98553f16053023f27395bd40b613770b368e276a9ddf94309eb13985c997e82df49173c6be3e73d2c6a819cbfdcafbd446e73270dcaebe48b2bb4ce87aaf6187b72e351646c4a68a621cdd88afee4ca8026560cb564ef987e3e5213bee67fc0f9a8458bc3ad0e171a3271dce876e0a9995f6646999d"}, {0x108, 0x107, 0x4, "03e77e8556a0d72d562f8070b7006c320a217754bcba552e8dd993bd97eb450c25d5fab74b045affcb9412f4c904c363d1c49d5c3d35ca5eed8d042ddfd507155ff1292907520b1b0b582d109cd5131c34b24bf4683e49a2ae4c264c7f6c17c6a9862bc89a3f9fdb216993cb15e352b995f21a061d0657d367f9a70a8e16196ef400f075d9e675a4dd6ec67b1fc1950f6e83fb08e061e3d2eeadfcdccc1a69f2b0c17e6d37bcedd3060f1fc3011af01784a9ebea324bd09d533fef3e19c47467218ecaa40e534a286b65b5c59822c9c4c9af0fcd65550ad758ba2276f211d202fedb778f391f74a91aca7a8b3a72f70801f0ceba"}, {0x50, 0x10d, 0x4, "0a940974e508cafe544a5f8fcf0473b1fb6ab6efe082a8e0c64324d5969cebb3e04db07ed81ac9227d1f4f71ab71de933b36d73250daed14a545a9"}, {0x78, 0x102, 0x7fffffff, "b69a90d235e81c07b1a0a143d36f62694646949fbd07ae0b25d0d2bcd3c3bd8265a3bf78d13358b78f4137d96ef4a04aa0414eb8c41bd748e582323f29f16175360df9ffba170507fb3c0de90f7a4b4b57418a3cdd965da9062b9f6deaf844d1e666"}, {0x28, 0x102, 0x3, "dfddb87f4f3caf5b9cdc6a34fd81c41a744ce4427d8c"}, {0xb8, 0x29, 0x0, "96c0635613499fd8a2d1f0b7d8dcdf7e4f03002eb9584aff9216f682544843b666bded391618b8b205dd12e7d4f17ae74b070b25685d81a75804709f5784f94e027c9bf3d2b5e3df76145e57af69ca77dc9a4145eef3496c65f2ad209bcf7d6174068a8e7eb9bafb5da1846a575e5335de1dbe1487fb2cbf771a7578b9ff025655151d31ff3c135981398c2819a5a488c158c50241749dc3202dbeae7757daf434277f78d8933198"}], 0x540}, 0x1f}, {{&(0x7f0000001180)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x2, 0x0, {0xa, 0x4e20, 0x7fffffff, @local, 0x7}}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000001200)="c1302d7303a5b89d0aa552beef18d0c430a880184f3a590c8e520248d55fde1c453d3313ace5157d980b9949cbb8270d9e1df1b24ce84a63", 0x38}, {&(0x7f0000001240)="62118c47f8fb6ee311eb46f90434d4f5aa26ea1fc8d2c8df2dd7eb7524d2353957f606b0c196961d3413bfa68818a78bef3dfb2148953bac802073327a86aa00964fc64b048edbe4bff39dcd59d80340aa0328d38576e8dcf7625f60430499a3345702eaaf9356954ab4c4940cca3a1de730538773e8513effd915105b78a2da6de307b7c198b6caaa6158a58a720d42499a56b2800ab7ffa9d738d33e3f25002db94ae5b67b5cfc0434c93e02cd76e8e531d1672f6f20efa87cb0546f6d75a2c9e4eb110aea18f858038edf32147761c626da01e56b1ae8bdb53b7f2791aaeff3003d", 0xe3}, {&(0x7f0000001340)="07f1659a827a83fef0c83856ce5f99334b452f50bacf24f8e457f08b55f504a3fcc7f7ddec55345bbe29cac8fd272ba60359c2200226d6bcb42431598187fb3307c660f1f15fc20915b3c5ce19a4e366932a94558f683c487cfd9f39dcd4c41a86f3845cfff2817d87d8baef9ac5dd1a855d380836543417c63c57c2bbdbd96389d0b0e8dd47ab4a0fbe0b91d9a943b303f6edcfad139688652eef9d1433fd8746a8ed68a48dedf6b9e7c9602c731cb446d76679dfba1991fd9bc102545210228f2156082a6eb25cfe398828e5095cd0f0d4b603371f9317eaa8e822452ae969fb48094e203816c83278e33e82af3238a8c670afde82145a94ef3a5a57730d73355ee5591c48534cd14f94940d209c4ec5e3feaeef7958092e8709ce515563812a275440ecb8e25d7b82af63d9385ff2d730831a3d3e0f13bd414453dd36e95cd4775c68d89f317c0f73134a2a46b7a4b31f159b4bfeee140b5e8925ac35ea2099a7d6796a0d0048e2c6c85760ea72e20b38406ca6626bd961eaea463792c14bfe96497f023b89080d706341e183ada142b6a89b5e0119e18367b412419a40dad13809ad75362c3e14556bebbf5cc83933c7c8619b1e1498f7503790ac3002f89806ca044639931dd1a79ee9d5dac8f9fe8684b6686e724bff32918a13949db3663b897a9743e9ce35d2d83ca9b8123aa8fa221e5f7cb1b9a39f5beaf64447e8025228c95569f4219dde89900cd87dc473df351e2d5b88794dfe09de79c39bf84aca18c7ecf146cef213b9da3580c48371d3a304955c2558ff45679b75e32277eb2f3311f97053867583681e55c2a10344922c97e7ff30dc6b0374511bc027bf9519ba9715cefddedd44b4578545693665c9f791498f05e4a0d3511e4d658e6ea903152cc2dbbe29022cb2e86d6239c5a5c0b74ba5d8f83d2c3fcae5c8ddb7b568a2a89afb200b2e944935ceb72400d304658e9915b17ea83bb38e48bf84774f2cb723c8531d9c9c71b13fd155894b8755d10f01587b515959286959c4ae3d51c9af6f61fd14b882090ac46a335648a1aa540a378d2ecc4ffc2470ec6fa73f59e39663c6ab4d726aa06d00885d13f88ebf69cc08836efaf1bc5ee0dee31dfb0de6cae7608cdfb786b2d527efe8d6948ccd01cd4fe680093176da36fe041eeabfcb7a22c43cac2458d1e283e94aa71ccb3e5cdf11940dcae776afdec0926236d7612aeb48df3b4c022c00978171b70eeda293c7a9116ed82b66e61205ace8c6945db909e3492bec80674f362b56ac57659f2c1d536ad1ee7b6a46808f1e56bf0e3c02298fead75408b14089f52c80816ad47d3df399ea35168c1d6fe204a1459a7bdbdff9a616fa616e040aef33316683876c24ca2bbff6fd865cf7776417d5491e9e50113de1845ecabd694add72507f07724bce6217f53ce9be1d0505743019dab302806db96ce0a568102f4938e17320abf8fee5c0e569bad7fdacb8600b90958a6d1341168bcb985a48b6b8ab16f9946a8050cefe2ab6b8445f3a84858afac7577b6593d04f3e034f16e0b7175992baed998140ed65c7f82ccc792d928f1f1e6725347b892f68c5ff40eb981027a9b6964819a367b5990035de11440db059b7ba5bb49b573cca3f20c14786716b376801bd9e3f6f84ebc5ceeaac0f78244394d23e17c3bd5863ffd265d552c05a04a06899118f1ab3c00b2592a4b5533f17848f1553c197c8135b4175f4276dd8aa63726c2888acfb9a34c0225855c1a010869d99e6a5e9e8f829394565da9edc7b0ad5e9f6ea351fb19d95a232289527b821b00c46ef6d468a861f8cd42a0548347f684c1831ec62a89434b1cfb3c1870d2b44744c1b815c561afaa9533603e86162a48bc58e9370e5f402b40d64f5fde0a903cb7e65868034c17dae9391cc27344fd28e09935f204c63733c8687f7713c291db445ceb3580635f8b42a8c25204f88ea6fa9a3757bebc7a6dd2408931d0d739ef7d5f85aee676e2825c7e8d8997e5a850a4234a488b3a5751ec666703037b28ac5fa4a64c755ce49b735532b43629f74e4d3258da5ce13dd92f7378897bb2e8cb1794cdc1cdfc0a2a7035cc440e2aa4b3826c19ac22ffa6d4622dcee0235636c56b554752d62e96beb7804ac263f3da3f004b89465533faac864bb99ac197d3365d4ce3f3dd0f1278aceb2a900fc365fa3a6312484d2a8f501907670a0c30f5f62f32e2b4dd0ad9f23e4011a440f7a4f0e9f0b127ee2b312710e6a0c4d06ffb3b6c9a612f13aa35e4d9280b5740552f4d22e955ac36af2de82b307c1e601e85152fcc30040c5b574a386bf686a92e8211c9905b41d12dd32a46d8a98b6b6d9f5fdb1c02f4114460f5c96cf1e8db178f4efc5d42210a7acce63a94d73d361d5d6ea9d1284e38c02bc55d6ddbf03eb244b0b06e7b02cbf819bc3e4c7e34a62cac5a95f5d54f66bce54c82b085f324d5277a554e102761d159fb3eb110d1df89d0600d37efe64024fbbb5cd9347256a36210b9525d861f330d417faf128f0bb127cbab3c211f86426a47f1b24159d4c811744f4ef81ff49f683cb4022f2c0848b4cb3653df937e0141de929fe4e1a03357b88eba029c68291cff778a5a22acaac1336b488f40aa81bf8774bac478758dce9aaa0ffc5c38fcf45907527a76e96b55f3ac19cdbe549897fb3adb950f66669356984e825a9d4f966445747477695d65c6d371a610b380d8785da7173f9185a65bb8c4431153516fb1dc18bcdff36b54473544c5456d1245a62f47674a7233463df7efd32d047003f43ddcd4ffb2c08d890daba40b661b836c6500ae832d24c396f4dd5d840bd11ab79d1bf256ca6ec494c9dafd069e4463a669bc4ab8b787da748357807b20a786e811b3dc47ed8f4fc1b56faec2e2f3ce7096a25358b8f2ff74fe04167e00c42b99cb7a4bbd1ccd9329091d10b60c0eb9d87280462d46bd0c47375ff0029314d5b40c61701847e708b31dd60cd8bafed7c48fb25cce2686e9c17ef48ee474a52e45c33e55860048b42bd78df3d96b5b65a14431f27a4a4f558056be521ae8d3f8b0f2a1d591306c5cb2998b036f656731d4a45718c56f0e5e5fb784a9944be4a7f96efe6be7af9cb112e619f366bb893648e9d7700d2522b877208af0fbf49b0a70e6ab65c7590748660a27f3df885bba4c5024637e1e34d2572958ed75294935ca351e8c09e0bc84aeb307c16ed87cc6e4149f04dd6e59adb0e20c0c07715b3a9e3b40e980c614e67445ab95c94b4c6cd445fdb41afa3230002030626acb0cb00ccd04d70975655d957ad3437d3ae600be4a416d60823437e8772934729765f9e899936225b7271d098f273640279ed0328d30e3d6bbb9f7c2156b5c2c1bc8404773a241587f5e42850d90040526deed2ff804883a5e21cd037acf9df868d39829a3635dfac30f1a9be42651d01c2ab29b40e79385d49824eb6c9c276b887266a96f0e89c5603041b99846c54415fb6c2ca42376e1656e275b12d2763c53bfe24d9b645e59687b165480fe4945948c96355c8baacc2dfc5de0b48c72812f1ecfffb0c4abdcdb840ba5c8cf79910601b183715c4e1d9f97083d62f61924c0482e930cd16ef848c290d2f5a7517929b70159e5928b6bb41c52ee6428d8aa394f409ab11aed76eb77cb3dabd43bd8864e69150d6b98043e48fc4262c8574f4e559dadca4ca837cf46d901c3742fd2c70b0c63a4e44c29ad819ba0511f9256e7ae76e1f66978d1560b7bbd31c43e4f2fea38d6f9d70b0a5b7ed34089141e04d94278b89a33b1a4f7e14ac6208b85a9f712bc1ab9e990a4b7cf4641ebe428f4f4f1eecefcb0ffdb6ced5b32b17964d26a5046f66bbbdcb04c49f1b0be272b39e944413f5b09b9773a299a0ee916abe187c951367f8dee98a8ce0b6d12e30932298d3d88d7322cdb388abee76bb7fbd7f860f37446d99a0adb29d3b33a7263b575adfb2081ed43edba50a9ee57666cd4be0681086a7cee841af139c16df6a346142437f7f54b69e4730c725d0657f860f5e39b90cf1498fbabbddee48689496511cc18ae23897578b0c2e7bf4a24373fbc1549b23ccf2a06817d07cb1dcf7b913df19937b49e75123e9405e14be6d8dda34482bcdfaa746313860babfd943ef94bdfe705ebc0d0706fb9044e13dc9158fae9f0c30a07a443e93fd9c1ef64fe2d0ff10b45ae1c0f47cbd4c8c56912245083d5246bffd097bb8564af70ae1da570aaaaa7baa8ad144c1e9edf0f50b23c5218d6743933e3340798f73d04de770f04b52fe304a9dd88a197b369ef9374c3256cec188e706ab7f1735d662b738323845a6f1a5272d0aefa4b2cd37c09ffb689a0e1daaf4408ceb95be1bbccc0dd92b084a0442c7cb8c6570f2155cabfa74c37d2aa698483a01797d0c0fd36e988d9278fc5d34c656ae1647fa763a7b3f01a4f66d35f89fa61a7050fc8f05aa56358f777eab846939bb762d9225ffd727f4895584f5b8eda3ffa392e81826a0a2481022ce3ef33d7bd115feadec3b770297cb547a4e4e46173d51ec96bfb67167b2bdfae9887cb0fa24f739ab2319d361f37b5280c64a039fa35bcd9677529d50b791bfefab71ac578b1fdb70121d134dc5cc55ae3719181a3b77fcae1df68137ec705a4819f1e7cf5882bf8e3cd5d8064110617713a9cee4a824060de0545d3bc79c8174bab054f704624dece801794e8658de49165761e4f90eb443ced81a33539afcde21125a8fd8008d2e5e094d36ccf1a79e5e6c3aa5b516f150a9e78bdc8e975c5103330b6a08b50228fb868eed560d188733a2a25ff75cc8e436a9e1a17b59ffd61f3e1774e4f5155b9b757b1023806fe08f322b3721fd26402e3bde425c55cc9804750da44246d35a0ee88b2028586e5c884ae5860b8cd1db9c35a30c99e8e715053087dd6ec85d1b11b459b4daad7f4e84ab48a29b8c0e0928d5f5cb1a075b6c144193eaf0c7450df58c100ade92c6081b796c549ebc573c2bd1f7563d5989541e95d6262241728df2fe344a4c7b1ef954499162139615bc2b5bcb28e9110f722b6e8b8fd925e2539a37e67f81cfd9d4ba7aae5d72bdb998e3f3e254a6910288c4c1e23229baf8a233c3e43df875286422b4508dd0518f01feacf0be261843a6cfa80a132fce9228efa21fd70ee4651dd9ea3ab6e91fead88ab3bec1259bb40a2c5bd0ac4f9b0e961cf749dd0915671c80137ea45f79b330176783543c2ccb732256feb79c91f03b9dda365305d97f72314caf0e1dbf53e22d7c8119b3a154cc904ea0939c528748151875a5b190551c0ea5d6a14ebfc5ec20bc0a8f43522c2ad2eee40419c81e3309fffcea54708b512402e5938d82af5d33962f591b016104fb58f53e6a9d694377a2d48e2291d4d8a264ac13770ed732446466e6084664a7750544b5594c4239d5febcbfa43b92d6bc2e0d2eeba6bc5aa538879d1141bf844567d2397c4e2dcbb5f740a720fc3f3aa2dcdb1daa26681599b5fbd1ae52be42550a83a9108fe0cbd6d7b232ce888f57509d8cb23736dc727c4cdee673905820ce2ee13e19370cd3da0402451904e4ca618e3fc9bb04dfdd6f362a9d7706f4882fdba356a4eca71239659e4f46e4cb29e05dfbb3ce8ee2992328b6c4ea622b82a53cb6b7c31fe84f68bc6ad727cc28886e32ae97f06537bef2f7baf0feb067755b2519bb97631a61629ccc2e0fb232bb5dfd2506013f094d6fe841583f200990c631a627da61dcbe46bfb758b28a5dea4ee0df01cb3b7906791baf6e770aa7d90829421bdcd429e9", 0x1000}, {&(0x7f0000002340)="40948895e952bea8df4267556a0ecbc9d7c600a8a6185019", 0x18}, {&(0x7f0000002380)="b4b1e6b6436630d749dbfeb2bc70f5d48a589cad4e7d01a9505dd07802fe5f1db35b14cd00474dcd4c138ce66c974026", 0x30}], 0x5, &(0x7f0000002440)=[{0x78, 0x10e, 0x8001, "d8198977a962cc60b64c64139b7d8b54fbd2cff0c6bd58a8d61c8ca88c44c16983b3a613a154742313a06a173d7f6974a834eea6be2a23c5678a8b9ad1ea702a8260b6d23c4200c5a94f80056de0f3a0d7aef87302277d9072dbd655e33edffd33fffc54b53b"}, {0x108, 0x11f, 0xed65, "095adb2655115bb5c298f17ba627a63b4732be923adc7640c4e72e440a3ac8d86af90756ee38ef747c5352848f1feec060fecd27b57fdfcb90daa2c14aa5f22d5b93c0b268d836c2c1a7619b5f6a0bb51e475251cda9fde4a780a58ee84816105e6792db4534f4f1260e5f1802fb713c700fd582f3c17c8b7a0d374ff7bf7ab3088eb174c218d09cc5e3825f210ae361a5d7d6b4b7e9d309180c94742faf3100dda175d1aa7b6db708a2299d85e7066579a516562e8567626b8fecc93fc89c252275d1e2bf21c129790388ffc57e715cf14df6e1db385e9ca8615fd2321e1b28745501704f334f1e0cd7e381d278046d96"}], 0x180}, 0x2}, {{&(0x7f0000002bc0)=@ll={0x11, 0x16, r2, 0x1, 0x45, 0x6, @local}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002c40)="c67c1065fd3dc401b1ae0b47ac63", 0xe}], 0x1}, 0x7f}, {{&(0x7f0000002cc0)=@l2={0x1f, 0x5, {0x3, 0x4, 0x4, 0x1000, 0x2, 0x8000}, 0x0, 0xffffffffffffff0a}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002d40)="39ed6eedd3ba28a5807dcd0803d1ff49c1455ae5f29830b4ea50d05d37deaddd2c823a3235846623f67326a788", 0x2d}, {&(0x7f0000002d80)="4348de0cc8e372f0c2e46ea68e5869a0509326677e0ea1d048b0a7b665c475c2ead67c94eb7bdec0ba150ccdbfa31adea6d44790d1ad44b22000327ca48c8b4da8257dc0fe03ecec35112c7c2ca0d7a154831cf9ba2c9bc279c0d5f1223891e3074cc8e0cfa314742a63af186a3305b2dc4380d5433512db0d78720300e4ba63dedfc6b25a9de425", 0x88}], 0x2, &(0x7f0000002e80)=[{0x20, 0x101, 0x6, "d97b7b17351b8d6b1b"}, {0x108, 0x0, 0x1, "96b4d18bbf8e3f130cee4d679e9d806968ca3fb2b5199a90490ee617857fde0bde80a26b2f6ae894730a0f81c629c2344e07438b73fd43825740c9985879a3f2017bf74d26cbecaa51a5d7a98d71f551ffc3902f84c54e5eed0df52f7dab6fa6933ba5e935a3320273f9d83b0858c0d171246485fd3f42533cebff719e09c923e67785009a7ac07dd109361986ae94c91d549265907a84c845447c2bbb4ef54a535a094f859adf101c7817e7ee19e62179becff532eda5a6a460a119018e55ac7a92a454f8348ecb99f1b6396be40943f916e57a96fe37760ae934afbb8543dac96a81455b950b9ae6cd404a69a78ba668de14db"}, {0x80, 0x18e, 0x1ff, "a21c3ccd9b7a9e1150411a27b41ca79ef4f50a0252bd43f7dc6bfa2d433c7fa08b5904d39ca0ff72d4205d9d5f5e9d1c44c22446c8054a88680d3369384aff43148453f1713a078309eed4e004dd9831525d0f4c76f0acb3af0aad518de0b83ac43fba5598ba0ac075"}, {0x18, 0x110, 0x401, "393b9b50aa1a"}, {0x40, 0x1, 0x4, "06bfee218176d96d5f71c4f2c966f552089d4cbfc7924f91ff7946c57e07a563c2c85932a572c6b65ef1d2"}], 0x200}, 0x4}, {{&(0x7f0000003080)=@isdn={0x22, 0x6, 0x4, 0x2, 0x3}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003100)="c8807f9cf67cc3434c0a5ef9038d84c832ce5760e804b42bf24756a15255b1be7c3f8d33878dea6ab3c1002297e88ef2bd0a68aa78939eef41573d9863b4cc2f27507a5fdad4e262f22df0d30c82189d09fbf657301cc957a5236c85c3f6d320ecd071794f5aad03cc07d3815b6350b3e60ff8fd42c3fb918d80eadad5f81090d93c42b4c617783012bf0c320fbdff60c48562f9734c03dd1c9e8b89fd9a0016a84ad1f749827976f5d3f0280319a78cfa072a3369a3c3b51a9aefcdaea5602ce0399314620fa6203428494146614b0f31e70264c66dc0b31c1df5489e659f3cdd02f4cb45880e3729281026463f9ba14362ce97", 0xf4}, {&(0x7f0000003200)="3303d32910739a729bc84eb5896e7e76c1a07d", 0x13}, {&(0x7f0000003240)="f9466692d24aa3826e02c3ddc6cadcca0cc39e4ee063207d3d9719bc6ccb1ee796d1dc79ca34d786e2963aef4da0113f0fff76e1d6f18a24366293222ffce43cc356e530b5a626da6c78365b26bcbb6dfd385208ee053a50460143eea35be38fad2b82db72134b42b9dcf35f62136e6728a39b1d8e9b9f6520d7d6a3850bfd53810368", 0x83}, {&(0x7f0000003300)="541d6833b5fead3aab4360fe1a8778a1099767420ddf6e5bcf80da06fb44ec865197d4dc7e4a9174ef9ad839042a5965c84fae66e7fbe3a03a5517b39395198392587793fa11a56351c54f501fef36c49b9518cacfff920ea1fb4d6f4c8d6ae3ac0509c8c88cc2e31ae6bbb322ee6ceef0b8af82433a3c0fc461", 0x7a}, {&(0x7f0000003380)="6ca962bceb033ea2c7606cff96f9d3b4c504963c6ce86454cb7b138aa35d5b549dc726289e84e2fadb84c5fec3595d883b6b9d9045d0b0c630fe4e42aa9fcff46b98d34a9c60d9a12fe3750a2b30b71e65b0519da39dafc441b91fbf49f1c56a20604eed3e0471f48a4545ae39406ba7c268a59bd92c2390b46085aa56f61a60a6", 0x81}], 0x5, &(0x7f00000034c0)=[{0xc8, 0xff, 0x8, "1fb12ab8ca6d542800ca25e3ef81462d5bfd08157ed0d12561bfe7304cf41ec554faf2cbb665d6ac45d8a8851e12cf52eb8c20142256a78b4a40f467e6be753266a88cd0d8cd49aad0a8a5b91ed8730ec5b015a5512f38e898f6e76e8b1b0b3bfc6418965f612c2e7f80bd9c7deae7348e47ad2a189f58947b659ddd290abe6ac24a96bbffbec5cc922372cb11a1b361e209049bc8685ca92d9c8072c0c4b1f0439a385791936cb1adbb0c23ecaa0c3d5e"}, {0x18, 0x103, 0x5, "b49a5a"}, {0x38, 0x11f, 0x8, "7a1e0ef8f904719649f1b054d40ba5608d8b0b96eacc0c8f144b8480cb2ad51e2e"}, {0x78, 0x10e, 0xf3, "13de5571c4b9556dfb3797115d499598334829c559320704e2e05ef147c1a137264c9fabee4465ad05f61ab8211827a4ae8b8c2f84cbf1d7d665de02a88f8838370b988c7af7f686aaaeafc2bcc86321e37973e311f736cef89a4a2debb1dd86a653f3c91bd30d"}, {0xb8, 0x6, 0x8, "d656c95a9ce641f7a8051db0f9010afdcb4f106c85bf6d9272078fe0ef06fa6360807d635fd51d55dfb03e92163d608c35182e626703b101f83b6064fe7574fd9c128061c0fe608f28a33a3e9876797548ce060691c7f181e90dd9fabbb3aa9b3df0a91f70df929ea742a4dd0d4506b5e8da8b0d8ff3d7265c4e87ecc1bc6ffa2b089e95394827612ddc72ac1f500dd0f9b226542786a29359500f8786fc2e3797112c971c64"}, {0x38, 0x0, 0x9, "36c717be34f08ae9266a9331fb94e5706678e06c5ff4e00acfce664408f7268a1b2e"}, {0x90, 0x11, 0x100000001, "dbd5b318ed979042e27112562d31e7c2f4c1d97c4ec496e19530a86087c3079f56ec7c036996d43af776d015f6b75e1881285f12d7224ae820f1e034c35f6bf45c3fdab383e962dfbf704c8da6955e376c3a46efcb473ef396c67eaa25b87d883ce7e5054553f0a1702db3c6a74a6b984c966b5c6b272e8c9d"}], 0x310}, 0x6}], 0x6, 0x4000010) 03:58:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x16000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) 03:58:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x200000}}], 0x1, 0x0, 0x0) 03:58:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "774470e6693a1a6d8c59391d0b747d0dec54eea6"}, 0x15, 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x10000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000540)='cpuau\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) mknodat(r0, &(0x7f0000000340)='./file0\x00', 0x1840, 0x2) getsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000240)=""/62, &(0x7f0000000280)=0x3e) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f00000003c0)={0x8021, 0x3}) 03:58:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:58:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000015", 0x2e}], 0x1}, 0x0) 03:58:23 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x14, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x1000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x125000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000040)={{0x1, 0x0, 0x100000001, 0x80000001, '\x00', 0x3}, 0x0, [0x1000, 0x36, 0x4, 0xffffffffffffff7f, 0x2, 0x8, 0x5, 0x8, 0x62ef, 0x10001, 0x73df, 0x0, 0x14000000000, 0x400, 0x8000, 0x1, 0x70000, 0x800, 0xb3, 0x5, 0x100000001, 0xfffffffffffff5a4, 0x972, 0xfffffffffffffffe, 0x6, 0x3, 0x4, 0xffffffff, 0x7ff, 0x0, 0x6, 0xfffffffeffffffff, 0xffff, 0x7, 0x1, 0x7, 0x5, 0x100, 0x4, 0x3, 0xfffffffffffffffe, 0x200, 0x37a, 0x3f, 0x1, 0x6, 0x7, 0x3ff, 0x0, 0x200000000, 0x43a9, 0x3f, 0x145, 0x1, 0xf9, 0x3a, 0x8, 0x4, 0x3, 0x3f, 0x96, 0x101, 0x80000001, 0x2dc540000000000, 0x2, 0x7, 0x93, 0x1000, 0x100000000, 0x100000000, 0xc70e, 0x2, 0x4, 0x3, 0x5, 0x1, 0x5, 0x1, 0x1, 0x9, 0x80000001, 0x5, 0x3fc00000000, 0x3ff, 0x0, 0x4, 0x4, 0xe79, 0x6, 0x0, 0x352, 0x3f, 0x2, 0x20, 0x2, 0x8, 0x1, 0x5, 0x0, 0x0, 0x2, 0x4, 0x0, 0x34d0, 0x65, 0x4, 0x6, 0x2, 0xe1b2, 0xf7, 0x6, 0x51e, 0x8001, 0xc, 0x2, 0x8, 0x9, 0x2, 0x9, 0xffffffffffffff06, 0x3, 0x401, 0x6e, 0x1, 0x5d5, 0x6, 0x5, 0x81]}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) syslog(0x9, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400ffffff", 0x2e}], 0x1}, 0x0) 03:58:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = semget(0x0, 0x2, 0x10) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000140)=""/4096) r1 = gettid() wait4(r1, 0x0, 0xa, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:58:23 executing program 5 (fault-call:5 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) [ 1914.837189] net_ratelimit: 20 callbacks suppressed [ 1914.837197] protocol 88fb is buggy, dev hsr_slave_0 [ 1914.847307] protocol 88fb is buggy, dev hsr_slave_1 [ 1914.852513] protocol 88fb is buggy, dev hsr_slave_0 [ 1914.857649] protocol 88fb is buggy, dev hsr_slave_1 [ 1914.862787] protocol 88fb is buggy, dev hsr_slave_0 [ 1914.867901] protocol 88fb is buggy, dev hsr_slave_1 03:58:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000e", 0x2e}], 0x1}, 0x0) 03:58:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0xfffffffffffffff8, &(0x7f0000000000)={0x30, 0x2}) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) write(r0, &(0x7f0000000000)="f33c501967a6bbc5fb006f9dba94eaa962f6a41c3ce837fe65a94e5e594de90c242723184cdcd94ba9eeff20", 0x2c) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000005b00)=[{&(0x7f0000000080)=""/98, 0xfe28}, {&(0x7f0000005b40)=""/4096, 0x1078}, {0x0}, {0x0}], 0x4) pipe(&(0x7f0000005740)) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[], 0x8751) stat(&(0x7f0000005940)='./file0\x00', &(0x7f0000005980)) 03:58:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:58:24 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4002) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400ffffff", 0x2e}], 0x1}, 0x0) 03:58:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) [ 1915.237266] protocol 88fb is buggy, dev hsr_slave_0 [ 1915.242461] protocol 88fb is buggy, dev hsr_slave_1 [ 1915.247668] protocol 88fb is buggy, dev hsr_slave_0 [ 1915.252805] protocol 88fb is buggy, dev hsr_slave_1 03:58:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000f0ff", 0x2e}], 0x1}, 0x0) 03:58:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x2, 0x0) 03:58:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xf000000}}], 0x1, 0x0, 0x0) 03:58:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4007fffff", 0x2e}], 0x1}, 0x0) 03:58:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x5421, 0x0) 03:58:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 03:58:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=""/40, 0x28}) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4009effff", 0x2e}], 0x1}, 0x0) 03:58:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000018100)={&(0x7f0000017740)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r1, @ANYBLOB="01c06a000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="ac00020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0xc8}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000000c0)=0x3) 03:58:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x3f000000}}], 0x1, 0x0, 0x0) 03:58:27 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)={0x3, 0x0, [{0x40000bff, 0x0, 0x1dd8000000000}, {0xb63, 0x0, 0x262}, {0xbff, 0x0, 0x3}]}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x7, 0xffffffff, 0xe7}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x5450, 0x0) 03:58:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400f0ffff", 0x2e}], 0x1}, 0x0) [ 1918.137816] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 1918.175092] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 1918.213907] netlink: 'syz-executor0': attribute type 3 has an invalid length. 03:58:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1918.262174] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 1918.270504] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 1918.300709] netlink: 'syz-executor0': attribute type 3 has an invalid length. 03:58:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x5451, 0x0) 03:58:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x40000000}}], 0x1, 0x0, 0x0) 03:58:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 03:58:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400ffffff", 0x2e}], 0x1}, 0x0) [ 1921.077186] net_ratelimit: 20 callbacks suppressed [ 1921.082171] protocol 88fb is buggy, dev hsr_slave_0 [ 1921.087299] protocol 88fb is buggy, dev hsr_slave_1 [ 1921.092474] protocol 88fb is buggy, dev hsr_slave_0 [ 1921.097625] protocol 88fb is buggy, dev hsr_slave_1 [ 1921.102841] protocol 88fb is buggy, dev hsr_slave_0 [ 1921.107954] protocol 88fb is buggy, dev hsr_slave_1 03:58:30 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0x4d, 0xc0db, 0x0, 0xfffffffffffffe01, 0x781, 0x1}) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) r2 = semget$private(0x0, 0x3, 0x1) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000000)=0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x444000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000080)="7d4df47964c13cc72d75f662f6065b8b", 0x10) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:58:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 03:58:30 executing program 0: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1}, 0x8) 03:58:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x5452, 0x0) 03:58:30 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(r1, &(0x7f0000000000)="360dc198e507314c9d2d4f616f31dcaaa502da6e21400869b9f8897ba5caf8490dd824de0bcf2e56c7d7bcdbf75b16d69bec58139255df0d", 0x38, 0x4000040, 0x0, 0x0) 03:58:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x81, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x800, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=@hat={'permhat ', 0x4, 0x5e, ['syz0\x00', '-cpusetkeyring#ppp1\x00', 'syz0\x00']}, 0x39) r2 = gettid() r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) mkdirat$cgroup(r3, &(0x7f0000000040)='syz0\x00', 0x1ff) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 03:58:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xeffdffff}}], 0x1, 0x0, 0x0) 03:58:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x5460, 0x0) [ 1921.477883] protocol 88fb is buggy, dev hsr_slave_0 [ 1921.483014] protocol 88fb is buggy, dev hsr_slave_1 [ 1921.488229] protocol 88fb is buggy, dev hsr_slave_0 [ 1921.493315] protocol 88fb is buggy, dev hsr_slave_1 03:58:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) tkill(r1, 0x11) clock_gettime(0x0, &(0x7f0000000180)) setitimer(0x1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000140)=0x1) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20082600}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24fef5a8b3a35b122cf89be96a6825d635e6102177f0345db51e6d02e69a713428a52877b6ccd0b38509ad1accfdbc7ab555e1b522c5daa8a7ef72af6e20721d31a7e1a3ec55aa108ec54a1ee13b08e6b6f24d8806198cbdfbedcafebddd77ca07c5e1360e00000000000000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000004}, 0x4800) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000002c0)=""/3, &(0x7f0000000300)=0x3) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000001080)=""/4096) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) sched_setattr(r1, &(0x7f0000000500)={0x30, 0x1, 0x0, 0x0, 0x4, 0x6, 0x7fff, 0x3}, 0x0) [ 1921.781693] syz-executor0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:58:33 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) fcntl$getown(r0, 0x9) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:58:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 03:58:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae50, 0x0) 03:58:33 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/255) getsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb", 0x3f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x3, 0x0, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r2, 0xfffffffffffffff7}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000400), &(0x7f0000000440)=0xc) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fremovexattr(r3, &(0x7f0000000280)=@known='com.apple.FinderInfo\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f00000001c0)=""/170) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r6) 03:58:33 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x10700, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x6, 0x0) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) fchmod(r1, 0x4) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 03:58:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xfffffdef}}], 0x1, 0x0, 0x0) 03:58:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x7, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/173, 0xad}, {&(0x7f0000000380)=""/89, 0x59}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3, 0x7ffffffff000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x3, "20553de0e337ce43"}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x2, 0x0) close(r3) lstat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x80000000, 0x6}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}) socket$tipc(0x1e, 0x7, 0x0) [ 1927.317193] net_ratelimit: 20 callbacks suppressed [ 1927.317202] protocol 88fb is buggy, dev hsr_slave_0 [ 1927.327333] protocol 88fb is buggy, dev hsr_slave_1 [ 1927.332449] protocol 88fb is buggy, dev hsr_slave_0 [ 1927.337577] protocol 88fb is buggy, dev hsr_slave_1 [ 1927.342671] protocol 88fb is buggy, dev hsr_slave_0 [ 1927.347808] protocol 88fb is buggy, dev hsr_slave_1 03:58:36 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000580)={{0x3, @null}, [@remote, @bcast, @remote, @null, @rose, @netrom, @remote, @rose]}, &(0x7f0000000600)=0x48) accept$netrom(r1, &(0x7f0000000640)={{}, [@default, @netrom, @null, @bcast, @rose, @default, @bcast, @rose]}, &(0x7f00000006c0)=0x48) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(r2, 0x0, 0x1, 0x0) ptrace$setopts(0x1000004202, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) r3 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000080)=0x80) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f00000001c0)=""/219) clone(0x8084000, &(0x7f0000000340)="27f935c806b867b49999d5a8ed8eab3f39550633b61eda1494d79e3ce4bf8ddcd3c4ea7e471c482d18a9b9dc7183d4cd4715ccf9273813abccc745e7a1a2b51f5529a41a6b5fbf10a865bf92988c131b255b2a8ca445f02d04513f6246487aab088028d90a46acf11dd9d9bbe077f04de0cfa0608214471135c98bc268ee01e3d54138b8da93d5021f9a413f0d68e93079d5b1a6f868aec96296341fd8b98b3262384ff176f71e74407ee0f0264ed689379f6618f946add7c55d2861ada15c0a763a91c428087c5afd08f4a15eab758629cc41293c3db7a81a3838401d3d670d9de2d6e0d0e6acfde98cbbe9f7f545fa0ffe390e6fd7f8", &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="0ec7adcd459325c7fd323a47dccbd6480a2cad751d1875785d0c66645c17e7ca225150e80666cafd95ad24359ffea312fea89ccb78cf837e2c3bd21436ae346c9fcaadd65790eaee800656f0c122b2cf7bab74c90f4dfa6d389cbe0048e3438513bebeec7949082e465147e03671747e8879587c02a13210bfa3b9e2e79c13ebcc3efa7dad89f77959aea7215562537be4512af226dcdbeb1c610a06088858a8bd3df3fb1c5682a06eb671ce6384dac82e1b9d38f976e55c6af1962d") ioctl$RTC_PIE_OFF(r4, 0x7006) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000140)={0x200, 'syz1\x00'}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) kcmp(r2, r2, 0x1, r0, r0) ptrace$cont(0x1f, r2, 0x8000000000, 0x0) 03:58:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 03:58:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 03:58:36 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x77, @remote, 0x4e24, 0x4, 'none\x00', 0x20, 0xbd, 0x20}, {@multicast1, 0x4e23, 0x2000, 0x3, 0x80000000, 0x800}}, 0x44) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x1000008bd, 0x0) 03:58:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f121e0d3f3188a070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8207) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x20) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl(r2, 0x1, &(0x7f0000001f64)) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f00000000c0)={0x0, @output={0x1000, 0x1, {0x4, 0xfffffffffffffff7}, 0x81}}) 03:58:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10315ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000740), 0x1bc, &(0x7f0000000200)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x80402) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0xb5, 0x0, {0xffffffffffffffff, 0x0, 0x31, 0x3, 0x2}}) 03:58:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) [ 1927.717232] protocol 88fb is buggy, dev hsr_slave_0 [ 1927.722453] protocol 88fb is buggy, dev hsr_slave_1 [ 1927.727661] protocol 88fb is buggy, dev hsr_slave_0 [ 1927.732754] protocol 88fb is buggy, dev hsr_slave_1 03:58:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 03:58:36 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0xf004, 0x1000}) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) unshare(0x200) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000001c0)={0x1, 0x1a, 0x80, 0xe903, "0f96b8247d36982147df3a2f001421e279f43d4a8b90f4c36bdaf95ff685dd43"}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in6}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) syz_extract_tcp_res(&(0x7f0000000340), 0x0, 0x1f) rt_sigprocmask(0x0, &(0x7f0000000380)={0x8}, &(0x7f00000003c0), 0x8) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000400)=0xc50) sendmsg$rds(r0, &(0x7f0000000980)={&(0x7f0000000440)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000480)=""/131, 0x83}, {&(0x7f0000000540)=""/182, 0xb6}, {&(0x7f0000000600)=""/148, 0x94}, {&(0x7f00000006c0)=""/238, 0xee}, {&(0x7f00000007c0)=""/11, 0xb}, {&(0x7f0000000800)=""/202, 0xca}], 0x6, 0x0, 0x0, 0x4000000}, 0x200048d4) mkdir(&(0x7f00000009c0)='./file0\x00', 0x40) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000a40)={0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x0, @link_local}]}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000b00)={0x4, &(0x7f0000000ac0)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000c00)={r2, &(0x7f0000000b40)=""/148}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000c40)={0x0, 0x6}, &(0x7f0000000c80)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000cc0)=@assoc_value={r3, 0x1}, &(0x7f0000000d00)=0x8) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000d40)) fcntl$getflags(r0, 0xb) clock_gettime(0x0, &(0x7f0000000dc0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000e40)={0x4, 0x2, 0x4, 0x40000, {r4, r5/1000+30000}, {0x2, 0x1, 0x4487605a, 0x6, 0x7a3, 0x100000000, "c6c1dec7"}, 0xff, 0x1, @planes=&(0x7f0000000e00)={0x3410499f, 0x101, @userptr=0xff, 0x1}, 0x4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000ec0)={r3, 0x6}, &(0x7f0000000f00)=0x8) setxattr$security_evm(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)='security.evm\x00', &(0x7f0000000fc0)=@v2={0x3, 0x0, 0xf, 0x5, 0xca, "c114c6cae10ba7e1b6dedc0745238d0b0c59589cbc56fc3f8ee9e0016f333fedf3d07a94824459255b1e64d5fbc89f40f1e63aef74c3ace9138edf65dfc0537cc8fcc29ab21ac7ebd948b54ba125e9b263d5d57fdb7fd0448d27f00a00845094f88dd824854508c1ae1a32f5bfe0c3bea44d04d19c5b321af56201c00a118eb452c2d6120b096796d5efb7170f7e5c1d539e778985a6c1289f1ba8db8ce86ac7ccf24ac623d65897ec8f5e56a3feb18cd3287233238a048b83c9b0b94bfe240799a721b39cb05288188a"}, 0xd4, 0x3) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000010c0)={{0xa, 0x4e23, 0x5, @mcast1, 0x5}, {0xa, 0x4e23, 0x7ff, @remote, 0x1}, 0x7, [0x66cdb5fc, 0xffff, 0x7, 0x1000, 0xfffffffffffffffb, 0x0, 0x4, 0x7fff]}, 0x5c) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000001140)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000001180)=r6) 03:58:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x40000000000}}], 0x1, 0x0, 0x0) 03:58:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpgrp(r0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x440) write$cgroup_pid(r2, &(0x7f00000001c0)=r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) accept4$unix(r3, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e, 0x80000) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:37 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)={0x101}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @empty}}, [0xffff800000000000, 0x0, 0x20, 0x4, 0x1, 0xb91, 0x5, 0x6, 0xf88, 0x6, 0x2, 0xffffffff00000001, 0xa16b, 0x3]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e24, 0xffffffffffffffff, @loopback, 0x80}}, 0xd8b5, 0x9}, 0x90) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) dup3(r2, r3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 03:58:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x1000000000000}}], 0x1, 0x0, 0x0) 03:58:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 03:58:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x10000000000000}}], 0x1, 0x0, 0x0) 03:58:37 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) timer_create(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x62000, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0xfffffffffffffd7c) 03:58:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 03:58:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x1, 0x0, 0x3, 0x2, "16f36e0bbe2efa2b3c306b5e3d3991731e727b9c7d28f5b30c649c9ffd171a76f4f4e942127bfc64385491cdb8f146a40af64082a3944176d28aff9b62907e4ad01f3912dc2be6dc7ec6507adf96858e23ac06c25f2779b7fd37662f32d26e791621de29245a7b1187c25a065e14f970c2e5c06cc5a3433cbef908000fa71c5dbca42d5cdf75f07a5df7f980b3b8b28eb18944a8b03bf20ae2c474899edf42c6aa7341a45a494c4d617bcc307cbc981713ddc3199b3dc1caf451536a3342831cb368"}, 0xd2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 03:58:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x80) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x3884170a, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ioctl$TCSBRK(r0, 0x5409, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:58:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x20000000000000}}], 0x1, 0x0, 0x0) 03:58:40 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@block={'block', 0x3d, 0x400}}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x80, 0x5) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x6, 0x4, 0x7, 0x0, 0x1, 0x0, 0x10000, [], 0x9}) 03:58:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 03:58:40 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmget(0x1, 0x2000, 0x1124, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x420, &(0x7f0000ffe000/0x1000)=nil) creat(&(0x7f0000000000)='./file0\x00', 0x110) shmget(0x1, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x2) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x240000, 0x0) 03:58:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x700000000000000}}], 0x1, 0x0, 0x0) 03:58:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)="a0b4a5cebc0417c9dc09dbe30edf8ed083b7f21a306e4eada0597e6a8798ef69ef174ed12926a119033ef8cc67ade45b840139f36062a95815c305b42e4c5193e10d7bf23ebd083c6db45cf9eb2538ed3e8b01ab27d910976d5e4a7d80b9a4d141", 0x61}, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) 03:58:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:58:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 03:58:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) 03:58:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1933.557231] net_ratelimit: 20 callbacks suppressed [ 1933.557240] protocol 88fb is buggy, dev hsr_slave_0 [ 1933.567372] protocol 88fb is buggy, dev hsr_slave_1 [ 1933.572533] protocol 88fb is buggy, dev hsr_slave_0 [ 1933.577664] protocol 88fb is buggy, dev hsr_slave_1 [ 1933.582761] protocol 88fb is buggy, dev hsr_slave_0 [ 1933.587825] protocol 88fb is buggy, dev hsr_slave_1 [ 1933.957282] protocol 88fb is buggy, dev hsr_slave_0 [ 1933.962485] protocol 88fb is buggy, dev hsr_slave_1 [ 1933.967673] protocol 88fb is buggy, dev hsr_slave_0 [ 1933.972788] protocol 88fb is buggy, dev hsr_slave_1 03:58:43 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xdf, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) ptrace$cont(0x1f, r1, 0x0, 0xfffffffffffffffb) 03:58:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 03:58:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000f0ff", 0x2e}], 0x1}, 0x0) 03:58:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xf00000000000000}}], 0x1, 0x0, 0x0) 03:58:43 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x9ce) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = shmget(0x1, 0x2000, 0x1200, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 03:58:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2f6465762f73673000e08fffc73e158697707d3f50c026dd59482da76c5aab835d069fd90f6d4bf93531f9137f51344fdac851af16442b6a82117548a1cdc0eb42f8027f287b3de3ca4abab8f4f66719f14752d3acba7ea06ca1813ed44d27ffccecd679a615ec626c01afbc7157958433a7f389e234007a1a847c74f68f8e7208cc7ef31feec30026dcfc9d41f7206f60cd850fa9261efe42cc543fba2134c649ecf58fd7234cba39e2"], &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='ubifs\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000040)=0xf3) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x2d, 'cpu'}, {0x2f, 'memory'}, {0x2f, 'memory'}]}, 0x15) [ 1934.187582] UBIFS error (pid: 23469): cannot open "/dev/sg0", error -22 [ 1934.190464] UBIFS error (pid: 23469): cannot open "/dev/sg0", error -22 03:58:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000200", 0x2e}], 0x1}, 0x0) 03:58:43 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000000)={0x7, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000580)='ip_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000580)='ip_vti0\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 03:58:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 03:58:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 03:58:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000400", 0x2e}], 0x1}, 0x0) 03:58:43 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() tkill(r0, 0x1b) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ptrace$cont(0xf, r1, 0x0, 0x7) getpriority(0x3, r0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x268900, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000080)=0x1, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x0, 0x0, 0x3c1}], 0x36e, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x8100) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)) 03:58:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x3f00000000000000}}], 0x1, 0x0, 0x0) 03:58:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000800", 0x2e}], 0x1}, 0x0) 03:58:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 03:58:44 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) accept4$netrom(0xffffffffffffff9c, &(0x7f0000000000)={{0x3, @rose}, [@remote, @null, @bcast, @null, @remote, @netrom, @remote, @rose]}, &(0x7f0000000080)=0x48, 0x800) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/icmp\x00') socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) accept4(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000200)=0x80, 0x800) socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x10001, 0x82202) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x4000000000000000}}], 0x1, 0x0, 0x0) 03:58:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2f4}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 03:58:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000a00", 0x2e}], 0x1}, 0x0) 03:58:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 03:58:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000e00", 0x2e}], 0x1}, 0x0) 03:58:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x8000000000000000}}], 0x1, 0x0, 0x0) 03:58:46 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) gettid() ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:58:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000f00", 0x2e}], 0x1}, 0x0) 03:58:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 03:58:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 03:58:46 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) syz_init_net_socket$ax25(0x3, 0x0, 0xce) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000017000/0x3000)=nil, &(0x7f0000011000/0x2000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000011000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f000000e000/0x3000)=nil, &(0x7f0000ff1000/0xe000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0)="b4ae83e86dfcaf36248f248ba2084b2fe87001ed0039e020356bd4807b9781090c15aeb187db5ebb713a8c465f7520517ac516d4e403e2233e4ce1e245ee41f51a3190f49675cba653477cfc62d23d2fe07d4e656de8f4b4fdcfd9bdebd71a43f43a8a2e3877081cc4e143ba320de416ca77e9af7f062fec104e7fb890d8b8f9c92cf02ada2910ab892238ef9bdc7305fd600c34a82c21ec81a0fd5cab5b851740f62a55bf264b1f5e26b3c4e62e83d0de41ed401aa2607c1a3119d64dc6250ce701b5016a24350a3e4d537381e17019541be4639f6fd178f75333ed51645f15b161abc7e9ac313dc5b1", 0xea, r0}, 0x68) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000380), &(0x7f0000000000)=0x60) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 03:58:46 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x901, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x3f, 0x4) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x81) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400001000", 0x2e}], 0x1}, 0x0) 03:58:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xeffdffff00000000}}], 0x1, 0x0, 0x0) 03:58:47 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/241, 0xf1) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x3) r1 = msgget$private(0x0, 0x600) msgrcv(r1, &(0x7f00000001c0)={0x0, ""/185}, 0xc1, 0x0, 0x1000) mknodat(r0, &(0x7f00000002c0)='./file0\x00', 0xc0c5, 0x80) geteuid() msgrcv(r1, &(0x7f0000000880)={0x0, ""/231}, 0xef, 0x3, 0x0) msgsnd(r1, &(0x7f0000000640)={0x3, "31f67a7e2e3a8340500fed0625e8b6272aef67d62853818dcc0619fe51d9f34c176fe4858782519047078e703e0fdb30cec9733c4ff47b5f21c09afe9f0b9885181bc04c9255b4ad686d18f5f29a5ffbdddcba8ce69dc593908fed38c1d9e64195bde3f3b9a84fb11a970346b711118efcefb03fa2ab85233cec4cd26fd65cde58e1000a2fd49d8610abf8cc866b"}, 0x96, 0x800) msgsnd(r1, &(0x7f0000000540)={0x3, "24d428522cd27e315349334047b4b8d01c4d836410e51348b68e8d86270fa7c49d2aa5972ef7ee239c224b24e7e7be5c24a393b77dea9fcf18b3503763b225cae994170578ae2b95fd1a85679b795d63b091c8f4a6044b722c24f8ecf9f23f487fc2f26135842533c0aaae2746787f7c00c0f96d9de8f80cd1c58e3e7fea73d4debb6e801cfba1f2049452a4c8c643f94f817f14f9ee20edcb312152c34992beb91e06d6ca698965c14d93e094d16ae63341e19914bcc7050e0ca6"}, 0xc3, 0x800) 03:58:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 03:58:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400006000", 0x2e}], 0x1}, 0x0) 03:58:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) [ 1939.797224] net_ratelimit: 20 callbacks suppressed [ 1939.797234] protocol 88fb is buggy, dev hsr_slave_0 [ 1939.807358] protocol 88fb is buggy, dev hsr_slave_1 [ 1939.812522] protocol 88fb is buggy, dev hsr_slave_0 [ 1939.817666] protocol 88fb is buggy, dev hsr_slave_1 [ 1939.822827] protocol 88fb is buggy, dev hsr_slave_0 [ 1939.827971] protocol 88fb is buggy, dev hsr_slave_1 [ 1940.197189] protocol 88fb is buggy, dev hsr_slave_0 [ 1940.202305] protocol 88fb is buggy, dev hsr_slave_1 [ 1940.207478] protocol 88fb is buggy, dev hsr_slave_0 [ 1940.212531] protocol 88fb is buggy, dev hsr_slave_1 03:58:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 03:58:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000f000", 0x2e}], 0x1}, 0x0) 03:58:49 executing program 0: 03:58:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0xffffffff00000000}}], 0x1, 0x0, 0x0) 03:58:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x1ed) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) bind$bt_hci(r1, &(0x7f0000000680)={0x1f, r2, 0x3}, 0xc) 03:58:49 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3ffd) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:49 executing program 0: 03:58:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000a", 0x2e}], 0x1}, 0x0) 03:58:50 executing program 0: 03:58:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7}}], 0x1, 0x0, 0x0) 03:58:50 executing program 0: 03:58:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 03:58:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000e", 0x2e}], 0x1}, 0x0) 03:58:50 executing program 0: 03:58:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) 03:58:50 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x241) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = dup(0xffffffffffffffff) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x8) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/104) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:52 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0xfffffffffffffff8, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000c00e", 0x2e}], 0x1}, 0x0) 03:58:52 executing program 0: 03:58:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xf}}], 0x1, 0x0, 0x0) 03:58:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 03:58:52 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x8000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:53 executing program 0: 03:58:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000f", 0x2e}], 0x1}, 0x0) 03:58:53 executing program 0: 03:58:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x10}}], 0x1, 0x0, 0x0) 03:58:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 03:58:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400007715", 0x2e}], 0x1}, 0x0) [ 1946.037174] net_ratelimit: 20 callbacks suppressed [ 1946.037181] protocol 88fb is buggy, dev hsr_slave_0 [ 1946.047284] protocol 88fb is buggy, dev hsr_slave_1 [ 1946.052445] protocol 88fb is buggy, dev hsr_slave_0 [ 1946.057525] protocol 88fb is buggy, dev hsr_slave_1 [ 1946.062611] protocol 88fb is buggy, dev hsr_slave_0 [ 1946.067720] protocol 88fb is buggy, dev hsr_slave_1 [ 1946.437201] protocol 88fb is buggy, dev hsr_slave_0 [ 1946.442356] protocol 88fb is buggy, dev hsr_slave_1 [ 1946.447579] protocol 88fb is buggy, dev hsr_slave_0 [ 1946.452693] protocol 88fb is buggy, dev hsr_slave_1 03:58:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000040)=[0x0, 0x5, 0x5], &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x4) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:56 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040000049901de77500bc3a002e000066b2bb4ab8639740002bef09000000000000005595a3bfbc034389c7dc23aa4ec911c955f5a990a5"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x700}}], 0x1, 0x0, 0x0) 03:58:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000003f", 0x2e}], 0x1}, 0x0) 03:58:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 03:58:56 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4003) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:58:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000060", 0x2e}], 0x1}, 0x0) 03:58:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xf00}}], 0x1, 0x0, 0x0) 03:58:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3) 03:58:56 executing program 0: faccessat(0xffffffffffffffff, &(0x7f0000000140)='/', 0x1, 0x0) 03:58:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400001577", 0x2e}], 0x1}, 0x0) 03:58:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:58:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) 03:58:59 executing program 0: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:58:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000ec0", 0x2e}], 0x1}, 0x0) 03:58:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x4) 03:58:59 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x8, 0x7, 0x81}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/120, &(0x7f0000000100)=0x78) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:58:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000f0", 0x2e}], 0x1}, 0x0) 03:58:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x3f00}}], 0x1, 0x0, 0x0) 03:58:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7) 03:58:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000040", 0x2e}], 0x1}, 0x0) 03:58:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x1) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000080)=r2) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1950.515641] Unknown ioctl 1074310812 03:58:59 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ftruncate(r0, 0x0) 03:58:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x4000}}], 0x1, 0x0, 0x0) 03:58:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x9) 03:58:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000003", 0x2e}], 0x1}, 0x0) [ 1950.692569] Unknown ioctl 1074310812 03:58:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 03:59:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000ffff", 0x2e}], 0x1}, 0x0) 03:59:00 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget(0x2, 0x4000, 0x78000009, &(0x7f0000ffc000/0x4000)=nil) shmget(0x1, 0x4000, 0x1020, &(0x7f0000ffc000/0x4000)=nil) shmget(0x1, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x28, &(0x7f0000fff000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x200001) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x101, 0x3, 0x1b}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x0, 0x7, 0x2, 0x1}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000100)) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:59:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf) 03:59:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x100000}}], 0x1, 0x0, 0x0) 03:59:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1952.277336] net_ratelimit: 20 callbacks suppressed [ 1952.277346] protocol 88fb is buggy, dev hsr_slave_0 [ 1952.287548] protocol 88fb is buggy, dev hsr_slave_1 [ 1952.292678] protocol 88fb is buggy, dev hsr_slave_0 [ 1952.297826] protocol 88fb is buggy, dev hsr_slave_1 [ 1952.302958] protocol 88fb is buggy, dev hsr_slave_0 [ 1952.308104] protocol 88fb is buggy, dev hsr_slave_1 [ 1952.677197] protocol 88fb is buggy, dev hsr_slave_0 [ 1952.682333] protocol 88fb is buggy, dev hsr_slave_1 [ 1952.687540] protocol 88fb is buggy, dev hsr_slave_0 [ 1952.692605] protocol 88fb is buggy, dev hsr_slave_1 03:59:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9ff, 0x20800) ioctl$UI_DEV_DESTROY(r1, 0x5502) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:59:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x200000}}], 0x1, 0x0, 0x0) 03:59:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x11) 03:59:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:02 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="18fdffff79408ccf788e0ffd6815c0f91ce9d085178fbffdb56c7c31a7501e010d725a2d6c6211fd89dcf27139359575c826af6c548fb7ce7db8578052245fe2d7a20d5e2e3bac77f696340400baad56dd164b1cb023a87a359441717661c656b48d7f1891ebf0facd7fb526515eb14cb1269dbd6f8f69315f00e89fabd1b12634a816abae4252c41b114c012ebd2a33472e29826ddd791869d92cb334e4ec135cda5401ddb89964b333511455adc9877d213e4d630000000000000000"], &(0x7f0000000180)=0xbe) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r1, 0xe4, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x1, @local}, @in6={0xa, 0x4e22, 0xe8, @loopback, 0x1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0xfffffffffffffff8, @empty, 0x5}, @in6={0xa, 0x4e20, 0x9, @rand_addr="8a0bd571638f1c1bb421e8a90a1e2084", 0x4}, @in6={0xa, 0x4e24, 0x1f8a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5f}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0xa8da}, @in6={0xa, 0x4e22, 0x7ff, @rand_addr="554561938bfb28d984f85391a46fad2c", 0x2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:59:02 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0x4000) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x4e23, 0x80000001, @loopback, 0x5}}}, 0x88) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{r3, r4/1000+30000}, {0x0, 0x2710}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80080, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000100)={0x9b0000, 0x7, 0x4, [], &(0x7f00000000c0)={0x99096f, 0x9, [], @p_u32=&(0x7f0000000080)}}) 03:59:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1, &(0x7f00000001c0)=""/122, 0x7a}, 0x1) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r2, 0x11a, 0x1, 0x0, 0x0) 03:59:02 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x300) 03:59:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x7000000}}], 0x1, 0x0, 0x0) 03:59:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e21, @broadcast}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:59:03 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000001cc0)=@vsock, &(0x7f0000001d40)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001d80), &(0x7f0000001dc0)=0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000200)=0x3) r2 = socket(0x1e, 0x5, 0x0) sendfile(r2, r2, &(0x7f0000000180), 0x100000001) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x40) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x16000, 0x100000}) bind(r2, &(0x7f0000000080)=@generic={0x1e, "e665865c655098f62e0b8bd4d1ab1ae818a8ebd00f5d4958ca36ed405e8019598458060e18416fee8415318c32582a95c540a390467c63ad5e98a0602ee3334b45d8d333c3f3b00f625e00edaf8a91cb27cea1ffb5b7ffbbcd0eab8f9b08860dcb43649bf8bfee913ebd2e04272d458be8d97375cad63a65f3c928e0f659"}, 0x80) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000140)=0x4, 0x1) 03:59:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x8000000}}], 0x1, 0x0, 0x0) 03:59:03 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0x500000000000000}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x0, 0x0) 03:59:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x700) 03:59:03 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x80000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000040)="1a5802cde688e99125e8776aa72dbf14ae6e7264313b69d597111d3124bd7c839c28e1bab932d467c53544c97f41fadefafa87cb21923dd0ef71bf0ca1943e42ab3a40ae8119f022d889cca2d6652629fafb535c39676e7c93091764234239ca22405897ddbacede8cd2f3a0d2b883c552b2e57c9bdf397e5c71d173f1c392efc20267131ed5c97b1d6b11ffdf8ae0a801b0ab11f7940d0f3c2a578ab5e6f2b96fa047310fad2f917f0fc5c3b48cc8374756fe17b25348e4c48a13da9670770e0dbbf848a72bcddfb4586948c4d5bd6c0f942cbf481b8437151f4bf3145d0caccbb5b2ba6263", 0xe6) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$vcs(0xffffffffffffff9c, 0x0, 0x40802, 0x0) 03:59:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x102c, &(0x7f0000001240)={@local, @broadcast, [], {@ipx={0x8137, {0xffff, 0x101e, 0x4, 0x14, {@broadcast, @broadcast}, {@current, @current, 0xffffffff80000001}, "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"}}}}, 0x0) 03:59:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xf000000}}], 0x1, 0x0, 0x0) 03:59:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x602, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000140)={0x800, 0x80, 0x5, 0x0, 0x0, [], [], [], 0x0, 0x5}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendto$isdn(r1, &(0x7f0000000280)={0x101, 0x401, "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"}, 0x1008, 0x45, &(0x7f0000000040)={0x22, 0x10000, 0xffffffff80000001, 0x7, 0x3e27}, 0x6) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:59:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x10000000}}], 0x1, 0x0, 0x0) 03:59:03 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="000000d8560e5f7e1b41cc411587d82a0000000000"], 0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x802, @rand_addr="d0ca338d2817a4d9563fb4b1164e07e3", 0x100000000}, 0x64a) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000200)={@multicast1, @loopback}, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x200, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x1, 0x7}) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:59:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x900) 03:59:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x21, r1, 0x7, 0x1) 03:59:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x3f000000}}], 0x1, 0x0, 0x0) 03:59:04 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_create(0x0, 0x1) 03:59:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 03:59:04 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = dup(r0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000140)=""/139) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:59:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x40000000}}], 0x1, 0x0, 0x0) 03:59:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x8dffffff}}], 0x1, 0x0, 0x0) 03:59:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="1855ebf3944e74d239e757a3c1737297a66138a2502ca3a114a2a1603284eee244f2f9ef0b56f248eeb9f99950e47b0b13e5acab1fad7ecda103bce5b788a55ac5f1a5b6d75f4361b96bf4fc52a983a5cee4cd3e4462a94daeee7e0cf25f7942e19ed12e3b51bb8c402f69c294de048170e5d1f89287ff955dfca8149f212ca68166adfe6879ead9789fe81898839a5d1e2badbb59f3bb02772c153a", 0x9c, 0x2}, {&(0x7f0000000200), 0x0, 0x8}, {&(0x7f0000000240)="267326b16503fd7fcb2b8f81c2f7585b6a5a741762536ce329eb4d5ecedaa111436aaf2db0d79289cda1e1c417043de30348255ff69282", 0x37, 0x1}], 0x15, &(0x7f00000003c0)={[{@uid={'uid', 0x3d, r2}}, {@decompose='decompose'}], [{@dont_hash='dont_hash'}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@subj_user={'subj_user', 0x3d, '/dev/kvm\x00'}}]}) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)) 03:59:04 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000140)={{0x0, 0x0, 0xffffffffffffff01, 0x3, 'syz1\x00', 0x80000001}, 0x6, 0x20, 0x4e0a, r0, 0x3, 0x1, 'syz0\x00', &(0x7f0000000040)=['[\x00', 'GPL{:,\x00', 'mime_type@&cgroup(\x00'], 0x1c, [], [0x8000, 0x4000000, 0x1, 0xffffffff]}) tkill(r0, 0x10000000001b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:59:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 03:59:04 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x98) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) recvfrom$unix(r2, &(0x7f0000000200)=""/155, 0x9b, 0x0, 0x0, 0x0) close(r2) sendmsg$xdp(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="e730f8215d91fcae4bfcaeedd4df161a3a11fd19e689689065b35d20be684e5e83ad2c30a5b0118f990b3b564d05d8884615a7791a76a3b23f3f1c8655e2a0bd32d1fbf75fc883bdec13b6682f7470dde91dd33a07b068ce41f111af34c6d782c55f16ab942e4e84ae3f371d53153d48434942f47286e074e85402568e26e289fc7b9d4637ee099b2b6daf092ac940e1657d9849076029bc6612e932", 0x9c}], 0x1}, 0x0) 03:59:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xeffdffff}}], 0x1, 0x0, 0x0) 03:59:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000ffff", 0x2e}], 0x1}, 0x0) 03:59:05 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0x6, 0xfffffffffffffffa, 0x7, 0x4, 0x0, 0x9, 0x80000, 0x2, 0xff, 0xcafd, 0x400, 0x6, 0x5, 0x6, 0x2, 0x1f, 0x1, 0x9, 0xb3, 0xfffffffffffffffb, 0x4, 0x1, 0x1, 0x80, 0x6, 0x101, 0x4, 0x7, 0x7303, 0x8, 0x1, 0x4, 0x6, 0x1ff, 0x7, 0xffffffff7fffffff, 0x0, 0x4, 0x0, @perf_bp, 0x40, 0xfffffffffffffffe, 0x3a, 0x8, 0xb683958, 0x9, 0x8000}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x4) readahead(r0, 0x9, 0x3000) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x12) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000001c0)={'bond_slave_0\x00', 0xffffffffffffffe0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80802, 0x0) writev(r2, &(0x7f00000023c0)=[{&(0x7f00000003c0)="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", 0x64b}], 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:59:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xf0ffffff}}], 0x1, 0x0, 0x0) 03:59:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3f00) 03:59:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:05 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="63ffef73119e6074c853aaaaaaaaaabb86dd070000000000000066e9bd68f9bdc000000000000000000000000000ff02000000000000001090782e30619d56bca681080000000039029320000000000000000000000000000000"], 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x240000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x700f, 0x2, 0x7, 0x0, 0x1, 0x3}}) 03:59:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000ffff", 0x2e}], 0x1}, 0x0) [ 1958.517223] net_ratelimit: 20 callbacks suppressed [ 1958.517233] protocol 88fb is buggy, dev hsr_slave_0 [ 1958.527377] protocol 88fb is buggy, dev hsr_slave_1 [ 1958.532493] protocol 88fb is buggy, dev hsr_slave_0 [ 1958.537614] protocol 88fb is buggy, dev hsr_slave_1 [ 1958.542711] protocol 88fb is buggy, dev hsr_slave_0 [ 1958.547837] protocol 88fb is buggy, dev hsr_slave_1 03:59:07 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x882, 0x8040) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000300)={{0x4}, {0x797, 0xfffffffffffffffe}, 0x4, 0x5, 0xfffffffffffffc00}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x200000000000) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x3}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={r2, @in={{0x2, 0x4e21, @local}}}, &(0x7f00000004c0)=0x84) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000140)=""/202) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000240)={0x0, 0x3, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000540)={@local, 0x0}, &(0x7f0000000580)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000005c0)={@rand_addr="b0e4a7a951748bf8dc2d062e1a6eb730", 0x4b, r5}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:59:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 03:59:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xfffffdef}}], 0x1, 0x0, 0x0) 03:59:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000ffb000/0x4000)=nil}) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:59:07 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x98) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) recvfrom$unix(r2, &(0x7f0000000200)=""/155, 0x9b, 0x0, 0x0, 0x0) close(r2) sendmsg$xdp(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="e730f8215d91fcae4bfcaeedd4df161a3a11fd19e689689065b35d20be684e5e83ad2c30a5b0118f990b3b564d05d8884615a7791a76a3b23f3f1c8655e2a0bd32d1fbf75fc883bdec13b6682f7470dde91dd33a07b068ce41f111af34c6d782c55f16ab942e4e84ae3f371d53153d48434942f47286e074e85402568e26e289fc7b9d4637ee099b2b6daf092ac940e1657d9849076029bc6612e932", 0x9c}], 0x1}, 0x0) 03:59:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000f0", 0x2e}], 0x1}, 0x0) 03:59:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400007fff", 0x2e}], 0x1}, 0x0) 03:59:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = gettid() socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x583, 0x10000) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) tkill(r1, 0xb) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffe, 0xd) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000180)={0x80323, 0x5}) [ 1958.917219] protocol 88fb is buggy, dev hsr_slave_0 [ 1958.922401] protocol 88fb is buggy, dev hsr_slave_1 [ 1958.927641] protocol 88fb is buggy, dev hsr_slave_0 [ 1958.932776] protocol 88fb is buggy, dev hsr_slave_1 03:59:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xffffff8d}}], 0x1, 0x0, 0x0) 03:59:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xfffff) 03:59:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x80000000005, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001400190d09004bd4e40d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) dup2(r0, r0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/157, 0x6e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001580)=""/220, 0xdc}], 0x3}}], 0x2, 0x0, 0x0) 03:59:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400009eff", 0x2e}], 0x1}, 0x0) [ 1959.203973] Unknown ioctl -2141170668 [ 1959.227796] Unknown ioctl -1068739767 03:59:11 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000003c0)=r3) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x20000) r4 = accept4$netrom(0xffffffffffffff9c, &(0x7f0000000140)={{0x3, @null}, [@default, @rose, @remote, @null, @default, @null, @remote, @default]}, &(0x7f0000000080)=0x48, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x200000, 0x0) connect$l2tp(r5, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x2, 0x1, 0x3, {0xa, 0x4e20, 0x100000000, @empty, 0x6}}}, 0x5) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:59:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xfffffff0}}], 0x1, 0x0, 0x0) 03:59:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 03:59:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000f0ff", 0x2e}], 0x1}, 0x0) 03:59:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) write$vhci(r1, &(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, "87258feb72a55ee18ce22176860351ac4c2d09414aeafa41f3db49dcd6a34a94bd42729805da66511daa57a3dc50e553f39b82f701439402ab345e17fbac66e5dbd3f942c8581bea59290d06c8a6418d15ec3ef51d18b49acaee877b290da0934a8d322fa2475c0a0f"}, 0x6a) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xbbccd0a107f20ba3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0}], 0x1, 0x4008010) 03:59:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x80000000005, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001400190d09004bd4e40d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) dup2(r0, r0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000440)=""/157, 0x6e}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000001580)=""/220, 0xdc}], 0x3}}], 0x2, 0x0, 0x0) 03:59:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x40000000000}}], 0x1, 0x0, 0x0) 03:59:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 03:59:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000ffff", 0x2e}], 0x1}, 0x0) [ 1962.164844] Unknown ioctl 1074025690 03:59:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xd7, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000140)={0x8, 0x200, 0x8, 'queue1\x00', 0x7}) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x6, 0x200, 0xcd, r1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x401, 0x0) 03:59:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1000000000000}}], 0x1, 0x0, 0x0) 03:59:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 03:59:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x10000000000000}}], 0x1, 0x0, 0x0) 03:59:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x1000) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000000)) 03:59:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x20000000000000}}], 0x1, 0x0, 0x0) 03:59:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 03:59:12 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x7fffffff, 0x7ce}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/null\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000004640)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000004700)={&(0x7f0000004600)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f00000046c0)={&(0x7f0000004680)={0x2c, r2, 0x308, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x90) 03:59:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1964.757261] net_ratelimit: 20 callbacks suppressed [ 1964.757271] protocol 88fb is buggy, dev hsr_slave_0 [ 1964.767458] protocol 88fb is buggy, dev hsr_slave_1 [ 1964.772566] protocol 88fb is buggy, dev hsr_slave_0 [ 1964.777693] protocol 88fb is buggy, dev hsr_slave_1 [ 1964.782816] protocol 88fb is buggy, dev hsr_slave_0 [ 1964.787973] protocol 88fb is buggy, dev hsr_slave_1 [ 1965.157227] protocol 88fb is buggy, dev hsr_slave_0 [ 1965.162342] protocol 88fb is buggy, dev hsr_slave_1 [ 1965.167605] protocol 88fb is buggy, dev hsr_slave_0 [ 1965.172682] protocol 88fb is buggy, dev hsr_slave_1 03:59:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x700000000000000}}], 0x1, 0x0, 0x0) 03:59:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r1, &(0x7f0000000400)='./file0\x00', r1, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r2 = openat(r1, &(0x7f00000004c0)='./file0\x00', 0x0, 0x12) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) getgroups(0x4, &(0x7f0000000c80)=[r5, r5, r5, r5]) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {0x1, 0x2}, [{0x2, 0x1, r4}], {0x4, 0x4}, [{0x8, 0x4, r5}, {0x8, 0x1}], {0x10, 0x4}, {0x20, 0x1}}, 0x3c, 0x1) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000940)={r3, r1, 0x5, 0x2c, &(0x7f0000000080)="bd3b5345d063c19754cec7695e9e4a8be67d306eb3fac0773ee05e4cf0333d36abcde14caa66c133f457c2fa", 0xfff, 0x1, 0x2d241849, 0x4, 0x6, 0x3, 0x1060, '`k\x9ef\x97\x9f\x91@u(\rbX\x17-\xdb\xbblG\xc0\xad\xee7\a\xcf})\xc4\x82p\x0eU\xbe\r\xe4\xa5\xa5\xf3\r\xa7\xe3-\xbe&S\xc4XA\a\x01\x1f\xa9\xb3\x14\xd7C\xd3\xa7\xef@\xc7h4u\xa4\xcc+\x88\xe6\v\xc3\xb1\xd9J!\xab\x83:b\xee\x14\xbf\xb2\x82cn\x02\xfb\x9a0$F\xfa\x05\'p\xaaO\x0f0\x0f2\xbb\xba[q\xaeHSB\xb3\xc3\xae\x8e\x89\x97\xefe\xb5}\xe52\x80\x9a\xffX\x85\xee'}) bind$alg(r1, &(0x7f0000000700)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r3, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvmmsg(r3, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x3}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x0, &(0x7f0000001000)={0x77359400}) sendmmsg(r3, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46", 0x7c}], 0x1}}], 0x1, 0x4000041) io_setup(0xe6e, &(0x7f0000000240)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x9, r2, &(0x7f0000000800)="f59bb408c187211c72d2621d3597be1d846edb57be3252d53ee6ce8151c52cacba693f26da31c544709dd38e9bcacdec912a7c21f4533c2b21d6e4fd0ff8ee5f8ff38b2bb5d59dad7a5346a6266fa7963a1671b9792ab93acd2277c330ee63e9ab0ea1d3d4d6d14597741d069e2d2bcd8017b33e6639bc6e4e16828d0afac77625d39dd8051220d85ad166176f487a3dc9e2f8683261a1c9226f9c8523817b083a2a4b40cedf", 0xa6, 0x4b062a21, 0x0, 0x2, r2}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000002640)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia-asm)\x00'}, 0x58) r8 = gettid() capget(&(0x7f0000000100)={0x399f1736, r8}, &(0x7f0000000440)={0x0, 0x3, 0x100000000, 0x10000, 0x4, 0x2}) r9 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0xfffffdef}}, 0x0) 03:59:14 executing program 4: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000000)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:59:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 03:59:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x20001, 0x2}, 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x204000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x100000001, 0x0, 0x75, 0x20, r0, 0xed2}, 0x2c) connect$caif(r2, &(0x7f0000000100)=@util={0x25, "8375f2a8841123ce4dd89a73444a8604"}, 0x18) 03:59:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x800000000000000}}], 0x1, 0x0, 0x0) [ 1965.661958] QAT: Invalid ioctl 03:59:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 03:59:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1965.779502] QAT: Invalid ioctl 03:59:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xf00000000000000}}], 0x1, 0x0, 0x0) 03:59:15 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) ioctl$int_in(r0, 0x544e, &(0x7f00000000c0)=0xfffffffffffffffe) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)="f2", 0x1}], 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) 03:59:15 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0-workdir=./file1\\\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000300)) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc020660b, &(0x7f0000000040)={0x0, 0x7fffffff}) 03:59:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1966.154662] overlayfs: missing 'workdir' [ 1966.168870] overlayfs: missing 'workdir' 03:59:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x1000000000000000}}], 0x1, 0x0, 0x0) 03:59:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x9000000) 03:59:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x4, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:59:17 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4, 0x7, 0x3, r1}, 0x10) r2 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180), 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x9, @mcast1, 0x9}, 0x1c) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000300)=0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000000240)={0x93, "f9615c0a623f745e7e4ca4c6f9a357eb289da14cadab04735103480a2d5b570d4941dce1612f1c9a6d2975ae975173ac6237517592b3411fdd9243076e0127206df9764a204be24ac816a261e717fa7748fbb0226cc5fa80eb27fc95563c1f47ba1068d2ba182792ce5b201ab40f0083c29f8228fb8fa444328cceb59ae9ca72c3ba748a86b5e85f5c661b74d4a5813401df82"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) fcntl$dupfd(r4, 0x0, r2) 03:59:17 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) shutdown(r1, 0x1) 03:59:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x3f00000000000000}}], 0x1, 0x0, 0x0) 03:59:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) r2 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000180)={0x0, 0x5, r1, 0x0, r2, 0x0, 0x9, 0x4}) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) sched_getscheduler(r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400002, 0x0) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r3, 0x0, 0x0) 03:59:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 03:59:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x4000000000000000}}], 0x1, 0x0, 0x0) 03:59:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x8000000000000000}}], 0x1, 0x0, 0x0) 03:59:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:18 executing program 1: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/14, 0xfffffffffffffe3d}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000080000003, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept(r1, 0x0, &(0x7f0000000000)) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) pkey_free(0xffffffffffffffff) 03:59:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 03:59:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x2ae56) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:59:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @loopback}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x20000005) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) rmdir(&(0x7f0000000200)='./file1\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 03:59:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x8dffffff00000000}}], 0x1, 0x0, 0x0) 03:59:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x60) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x20, r0, 0x7, 0xfffffffffffffffd) 03:59:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3f000000) 03:59:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:19 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x7fc, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000480), 0x0, &(0x7f0000000500)}, &(0x7f00000005c0)=0x18) fcntl$setflags(0xffffffffffffffff, 0x2, 0x8000000000003) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) rmdir(&(0x7f0000001700)='./file0\x00') close(r2) r3 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000600)=""/199) syslog(0x9, &(0x7f0000000380)=""/51, 0xffffff47) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) sendfile(r3, r4, &(0x7f0000000180), 0x100000001) getresgid(&(0x7f00000017c0), &(0x7f00000053c0), &(0x7f0000005400)) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x400000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'syz_tun\x00', @broadcast}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000040)=0x5a, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) dup(0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') 03:59:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xeffdffff00000000}}], 0x1, 0x0, 0x0) 03:59:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 03:59:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xf0ffffff00000000}}], 0x1, 0x0, 0x0) 03:59:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200800, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f00005fafe4)=@in6={0xa, 0x0, 0x0, @loopback}, 0x259, &(0x7f00008e3fb8)}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000632000), 0x11c}}], 0x2, 0x0) 03:59:19 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r1, 0x82684) ioctl$TIOCCONS(r3, 0x541d) dup3(r2, r3, 0x0) dup2(r3, r1) 03:59:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1970.997179] net_ratelimit: 20 callbacks suppressed [ 1970.997188] protocol 88fb is buggy, dev hsr_slave_0 [ 1971.007344] protocol 88fb is buggy, dev hsr_slave_1 [ 1971.012530] protocol 88fb is buggy, dev hsr_slave_0 [ 1971.017691] protocol 88fb is buggy, dev hsr_slave_1 [ 1971.022860] protocol 88fb is buggy, dev hsr_slave_0 [ 1971.028031] protocol 88fb is buggy, dev hsr_slave_1 [ 1971.397254] protocol 88fb is buggy, dev hsr_slave_0 [ 1971.402493] protocol 88fb is buggy, dev hsr_slave_1 [ 1971.407696] protocol 88fb is buggy, dev hsr_slave_0 [ 1971.412757] protocol 88fb is buggy, dev hsr_slave_1 03:59:22 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x3f, r1, 0x0, 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000140)=""/205) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 03:59:22 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000280)=ANY=[@ANYBLOB="757066696c65302c6c6f7765efa0ac4e09c94c6901f25b68726469723d2e2f66696c65302c776f726b649d267fd888310fa616df2a97f64823ae49de9d9cbe9c44727b608ddeefe06889332a17ac9893ae6345f2d96f5278e415062530dd6ef9e1c0cf674b4510e8200511d2fd9a2522f8c6c3fc750e347a0fad486f316352603f0235d2ca17610dcdf780c9296ab6e0d6637ffd6a39b0db3f6e6816a872acc0234ba55eeead7b6ac4917fee62862968cc61f186b9f8b949e2b87abb134147e78a3a2da68da1d4698f3ff2358285d983094e324533d2871d363f094401b667aec3e9890b60669e9570594b1e52c59b0daf293ed61b940d78d94b01922d8d354cb95ff7697271f74f51bf621ce7d53a18f036eee2a789be4ce6b05b4bddd8ceeee1713a3d0a4aef76eeb19126f90ec4e04173588879f4dd80df60f2e500103688b287672ee48b9501ee45dd891756222d3240f711704244a80dc48bb0966227a8c0b7000000000000000000"]) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file1\x00', 0x0) add_key(&(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 03:59:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0xffffffff00000000}}], 0x1, 0x0, 0x0) 03:59:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff) 03:59:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000f0", 0x2e}], 0x1}, 0x0) 03:59:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008902, &(0x7f0000000100)="0a091f1234123f3188b0700abd67b9fd27ef4eaa3d26d2d1fecf5294739537762dc3e65ff6799830c1313f78f92e32a3c0e5bde11dd099038a54d6a84c04004b58ea649b1120f2c31448d38319982821e93cb0980997aecfed76d97293acda0a07") r1 = socket$inet6(0xa, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x6}, 0x330) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10) 03:59:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000002", 0x2e}], 0x1}, 0x0) 03:59:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 03:59:22 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 03:59:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000004", 0x2e}], 0x1}, 0x0) 03:59:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2302001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "a9c909320e94f3e596ef4b453f44ac9b18b202ad"}, 0xfffffffffffffd4f, 0xfffffffffffffffe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20002000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)=[{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000001f80)="68425014145867fbac80a6859422bc5ccf5b482384722775fbb04c2b41bebd4f68cdf84046679097bdc20a869590749f46d653f87ad493c04ed8582a6e43e6cd32ade9749b825693768486b6c4fb111d800b8108871613818586a7122b2275fe7af1aec25a2c8e4df6bb66b25768942567da8c0d1c637b9269c5cec44f45338037", 0x81}], 0x1}], 0x1, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:59:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffff0f00) 03:59:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = dup3(r0, r0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x6, 0x2, [], &(0x7f0000000040)}) write$binfmt_misc(r0, 0x0, 0x0) 03:59:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000008", 0x2e}], 0x1}, 0x0) 03:59:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e22, @multicast1}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x44, {0x2, 0x4e21, @loopback}, 'ifb0\x00'}) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) process_vm_readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, &(0x7f00000037c0)=[{&(0x7f0000001440)=""/182, 0xb6}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000014) open$dir(&(0x7f0000000240)='./file0\x00', 0x80001, 0x0) 03:59:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000a", 0x2e}], 0x1}, 0x0) 03:59:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xd5, &(0x7f0000000040)={&(0x7f00000001c0)={0x157, 0x35, 0x100000401, 0x0, 0x0, {0x10000000000000a}, [@typed={0x8, 0x0, @ipv4=@local}, @typed={0x8, 0x17, @uid}]}, 0x24}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) 03:59:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 03:59:22 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x102) syz_open_pts(r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x541002, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x8, 0x3, 0x4, 0x5af3961c, 0x7, 0x0, 0x3f, 0x101, 0x0, 0x5, 0x8000, 0x7}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 03:59:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000e", 0x2e}], 0x1}, 0x0) 03:59:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001, &(0x7f0000000040)="0adc1f123c12a41d88b070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) semget(0x3, 0x0, 0x102) keyctl$update(0x2, r1, &(0x7f0000000000)="92", 0x1) 03:59:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) [ 1974.011803] encrypted_key: insufficient parameters specified 03:59:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000f", 0x2e}], 0x1}, 0x0) [ 1974.071203] encrypted_key: keyword 'new' not allowed when called from .update method 03:59:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa, 0x8, 0x100000000000914, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) 03:59:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000280)=0x1) r3 = getuid() setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x1, 0x6}, {0x8000, 0x9}], r3}, 0xfffffffffffffff8, 0x1) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40080204}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r2, 0xb00, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x39}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 03:59:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000010", 0x2e}], 0x1}, 0x0) 03:59:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffffff7f) 03:59:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) socketpair$unix(0x1, 0x4, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket(0x10, 0x802, 0x0) set_mempolicy(0x4, 0x0, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x2000, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000280)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) r3 = dup(r1) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x800100000001) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000001400)={0x8, 0x0, &(0x7f00000012c0)=[@increfs={0x40046304, 0x2}], 0xfb, 0x0, &(0x7f0000001300)="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"}) 03:59:23 executing program 1: r0 = socket(0x19, 0x800, 0x7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) add_key$keyring(&(0x7f0000001800)='keyring\x00', &(0x7f0000001840)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$bt_bnep(0x1f, 0x3, 0x4) 03:59:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000060", 0x2e}], 0x1}, 0x0) 03:59:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff0) 03:59:23 executing program 4: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x5, 0x5, 0x5, 0x1100, 0x100000001, 0x3ff, 0x6}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x9, 0x2, 0x5, 0x65e, 0x7, 0x4}, 0x1caa}, 0xa) shmget(0x3, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x1, 0x200, 0x7, 0x8, 0x0, 0x7}) [ 1974.716597] syz-executor4: vmalloc: allocation failure: 0 bytes, mode:0x6080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 03:59:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000f0", 0x2e}], 0x1}, 0x0) [ 1974.802820] CPU: 1 PID: 24579 Comm: syz-executor4 Not tainted 5.0.0-rc3+ #44 [ 1974.810052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1974.819406] Call Trace: [ 1974.822014] dump_stack+0x1db/0x2d0 [ 1974.825653] ? dump_stack_print_info.cold+0x20/0x20 [ 1974.830687] ? idr_get_free+0xee0/0xee0 [ 1974.834672] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1974.839782] ? kasan_kmalloc+0x9/0x10 [ 1974.843599] ? kmem_cache_alloc_trace+0x151/0x760 [ 1974.848541] ? __vb2_queue_alloc+0x5a6/0xf40 [ 1974.852974] warn_alloc.cold+0xc2/0x1c8 [ 1974.856961] ? zone_watermark_ok_safe+0x420/0x420 [ 1974.861812] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1974.867181] ? print_usage_bug+0xd0/0xd0 [ 1974.871264] ? __lock_is_held+0xb6/0x140 [ 1974.875330] ? add_lock_to_list.isra.0+0x450/0x450 [ 1974.880263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1974.885801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1974.891342] ? vb2_vmalloc_alloc+0x134/0x3a0 [ 1974.895769] __vmalloc_node_range+0x57a/0x910 [ 1974.900270] ? __lock_is_held+0xb6/0x140 [ 1974.904334] ? vb2_vmalloc_alloc+0x134/0x3a0 [ 1974.908758] ? vfree_atomic+0xe0/0xe0 [ 1974.912565] ? rcu_read_lock_sched_held+0x110/0x130 [ 1974.917588] ? kmem_cache_alloc_trace+0x354/0x760 [ 1974.922443] ? vb2_vmalloc_alloc+0x134/0x3a0 [ 1974.926861] vmalloc_user+0x71/0x160 [ 1974.930579] ? vb2_vmalloc_alloc+0x134/0x3a0 [ 1974.934992] vb2_vmalloc_alloc+0x134/0x3a0 [ 1974.939234] ? vb2_vmalloc_attach_dmabuf+0x160/0x160 [ 1974.944343] ? lock_acquire+0x1db/0x570 [ 1974.948325] ? __vb2_queue_alloc+0xf5/0xf40 [ 1974.952654] ? vb2_vmalloc_attach_dmabuf+0x160/0x160 [ 1974.957763] __vb2_queue_alloc+0x5a6/0xf40 [ 1974.962100] ? vim2m_buf_prepare+0x320/0x320 [ 1974.966521] vb2_core_create_bufs+0x378/0x8e0 [ 1974.971032] ? __vb2_queue_alloc+0xf40/0xf40 [ 1974.975463] ? check_preemption_disabled+0x48/0x290 [ 1974.980483] ? check_preemption_disabled+0x48/0x290 [ 1974.985506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1974.991064] vb2_create_bufs+0x4b5/0x8e0 [ 1974.995141] ? vb2_request_queue+0x120/0x120 [ 1974.999582] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1975.005177] ? v4l2_prio_max+0x266/0x310 [ 1975.009279] v4l2_m2m_create_bufs+0x7c/0xe0 [ 1975.013614] v4l2_m2m_ioctl_create_bufs+0x6b/0x80 [ 1975.018470] v4l_create_bufs+0x152/0x230 [ 1975.022543] __video_do_ioctl+0x805/0xd80 [ 1975.026707] ? v4l_s_fmt+0xb40/0xb40 [ 1975.030447] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1975.035988] ? _copy_from_user+0xdd/0x150 [ 1975.040147] video_usercopy+0x460/0x16b0 [ 1975.044213] ? v4l_s_fmt+0xb40/0xb40 [ 1975.047948] ? v4l_enumstd+0x70/0x70 [ 1975.051682] ? __fget+0x472/0x710 [ 1975.055140] ? find_held_lock+0x35/0x120 [ 1975.059206] ? __fget+0x472/0x710 [ 1975.062669] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1975.068219] ? lock_downgrade+0x910/0x910 [ 1975.072371] ? kasan_check_read+0x11/0x20 [ 1975.076527] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1975.081814] ? rcu_read_unlock_special+0x380/0x380 [ 1975.086765] ? __fget+0x499/0x710 [ 1975.090228] ? video_usercopy+0x16b0/0x16b0 [ 1975.094558] video_ioctl2+0x2d/0x35 [ 1975.098199] v4l2_ioctl+0x156/0x1b0 [ 1975.101835] ? video_devdata+0xa0/0xa0 [ 1975.105731] do_vfs_ioctl+0x107b/0x17d0 [ 1975.110065] ? ioctl_preallocate+0x2f0/0x2f0 [ 1975.115610] ? __fget_light+0x2db/0x420 [ 1975.119597] ? fget_raw+0x20/0x20 [ 1975.123070] ? put_timespec64+0x115/0x1b0 [ 1975.127222] ? nsecs_to_jiffies+0x30/0x30 [ 1975.131376] ? do_syscall_64+0x8c/0x800 [ 1975.135356] ? do_syscall_64+0x8c/0x800 [ 1975.139339] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1975.143938] ? security_file_ioctl+0x93/0xc0 [ 1975.148360] ksys_ioctl+0xab/0xd0 [ 1975.151828] __x64_sys_ioctl+0x73/0xb0 [ 1975.155724] do_syscall_64+0x1a3/0x800 [ 1975.159618] ? syscall_return_slowpath+0x5f0/0x5f0 [ 1975.164595] ? prepare_exit_to_usermode+0x232/0x3b0 [ 1975.169628] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1975.174488] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1975.179680] RIP: 0033:0x458099 [ 1975.182876] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:59:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1975.201782] RSP: 002b:00007fed3972dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1975.209593] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 [ 1975.216868] RDX: 0000000020000100 RSI: 00000000c100565c RDI: 0000000000000003 [ 1975.224147] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1975.231420] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fed3972e6d4 [ 1975.238699] R13: 00000000004c2aaf R14: 00000000004d53e8 R15: 00000000ffffffff 03:59:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:24 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x14100, 0x0) syz_open_dev$audion(0x0, 0x0, 0x20000) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000480), 0x4) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) stat(&(0x7f0000004980)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)) close(r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000200)=0x44) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040), 0x52d) 03:59:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r2 = syz_open_dev$usbmon(0x0, 0x9af, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000240), 0x4) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000580)=""/110) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) seccomp(0x0, 0x1, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x35) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:59:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000c0", 0x2e}], 0x1}, 0x0) 03:59:24 executing program 0: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000340)={0x0}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$video4linux(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00'}, 0x10) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, 0x0) close(r2) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000380)=""/100) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x6c07cb57, 0x4, 0x99fc, 0x4, 0x0, 0x3, 0xc1018, 0x4, 0x40, 0x3ff, 0xd5, 0x5, 0xc5, 0x6, 0x3e00000000000, 0x40, 0x400, 0x505b8349, 0x5067, 0x1, 0xd2, 0x3ff, 0x5, 0x3, 0x2, 0x0, 0xffffffff, 0x5, 0x3, 0xfffffffffffffe00, 0x80000001, 0x80000001, 0x81, 0x8, 0x1000, 0x1ff, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x100, 0xff, 0x8, 0x6, 0xfff, 0x2, 0x100000000}, r5, 0x7, r3, 0x2) recvfrom(r2, &(0x7f0000000600)=""/152, 0x1dbfddd5, 0x0, 0x0, 0xfffffe15) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000380)={r0}) uselib(0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x8, &(0x7f0000000100)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000280)={0x3, 0x3}) bind(0xffffffffffffffff, &(0x7f00000003c0)=@sco={0x1f, {0x6c, 0x78b2, 0x0, 0x6, 0xfffffffffffffffa, 0x2d}}, 0x80) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="6a0ebf03", @ANYRES16=r7, @ANYBLOB="08002abd7000ffdbdf2514000000100006000400020008000100000000000c00090008000100ff03000048000100100001007564703a73797a3100000000340002000800010006000000080001000b0000000800030006000000080002000500000008000200000000000800040000000000"], 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x1) [ 1975.861470] Mem-Info: [ 1975.864148] active_anon:189951 inactive_anon:23109 isolated_anon:0 [ 1975.864148] active_file:27394 inactive_file:27024 isolated_file:0 [ 1975.864148] unevictable:11798 dirty:2809 writeback:0 unstable:0 [ 1975.864148] slab_reclaimable:19385 slab_unreclaimable:123715 [ 1975.864148] mapped:61586 shmem:6166 pagetables:17899 bounce:0 [ 1975.864148] free:953910 free_pcp:958 free_cma:0 [ 1975.905366] Node 0 active_anon:755732kB inactive_anon:92436kB active_file:109312kB inactive_file:107780kB unevictable:47192kB isolated(anon):0kB isolated(file):0kB mapped:246344kB dirty:10920kB writeback:0kB shmem:24656kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 288768kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1975.935684] Node 1 active_anon:4072kB inactive_anon:0kB active_file:264kB inactive_file:316kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:316kB writeback:0kB shmem:8kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1975.962558] Node 0 DMA free:11648kB min:220kB low:272kB high:324kB active_anon:2100kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:2048kB writepending:0kB present:15992kB managed:15908kB mlocked:2048kB kernel_stack:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1975.991678] lowmem_reserve[]: 0 2535 2537 2537 03:59:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x200000003) [ 1976.001553] Node 0 DMA32 free:54868kB min:36080kB low:45100kB high:54120kB active_anon:753532kB inactive_anon:92436kB active_file:109312kB inactive_file:107780kB unevictable:45144kB writepending:10920kB present:3129332kB managed:2599664kB mlocked:45112kB kernel_stack:27136kB pagetables:68364kB bounce:0kB free_pcp:2864kB local_pcp:1372kB free_cma:0kB [ 1976.032842] lowmem_reserve[]: 0 0 2 2 [ 1976.037383] Node 0 Normal free:1804kB min:2076kB low:2080kB high:2084kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2204kB mlocked:0kB kernel_stack:96kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1976.064250] lowmem_reserve[]: 0 0 0 0 [ 1976.064284] Node 1 Normal free:3747736kB min:53780kB low:67224kB high:80668kB active_anon:4072kB inactive_anon:0kB active_file:264kB inactive_file:316kB unevictable:0kB writepending:316kB present:3932160kB managed:3870184kB mlocked:0kB kernel_stack:992kB pagetables:3224kB bounce:0kB free_pcp:1008kB local_pcp:1008kB free_cma:0kB [ 1976.064330] lowmem_reserve[]: 0 0 0 0 [ 1976.160306] Node 0 DMA: 16*4kB (UME) 14*8kB (UME) 9*16kB (UME) 6*32kB (UM) 4*64kB (UM) 5*128kB (UE) 4*256kB (UME) 2*512kB (ME) 2*1024kB (ME) 1*2048kB (E) 1*4096kB (M) = 11648kB [ 1976.202465] Node 0 DMA32: 404*4kB (UME) 813*8kB (UME) 230*16kB (UME) 211*32kB (UME) 60*64kB (UME) 24*128kB (UME) 8*256kB (UME) 5*512kB (ME) 25*1024kB (UM) 1*2048kB (M) 0*4096kB = 57720kB [ 1976.230032] Node 0 Normal: 1*4kB (U) 9*8kB (UH) 4*16kB (UH) 2*32kB (UH) 1*64kB (H) 2*128kB (UH) 1*256kB (H) 0*512kB 1*1024kB (H) 0*2048kB 0*4096kB = 1804kB [ 1976.244875] Node 1 Normal: 356*4kB (UME) 333*8kB (UM) 362*16kB (UME) 94*32kB (UME) 17*64kB (UME) 16*128kB (UME) 25*256kB (UME) 10*512kB (UME) 11*1024kB (UME) 7*2048kB (U) 902*4096kB (UM) = 3747736kB [ 1976.262980] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1976.271925] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1976.280816] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1976.289791] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1976.298480] 60201 total pagecache pages 03:59:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0xffffffffffffff9c}]) syz_execute_func(&(0x7f0000000240)="672ef3410f703805c4610de1d6c4a1f9feb30800000047d90341ffd0660f3a08da772e66470fed41f2c462d545879d0cbc1a36f243d3a5000000002e46d15e90") r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000280)='erofs\x00', &(0x7f00000002c0)='./file0\x00', 0xffffffff, 0x5, &(0x7f0000000700)=[{&(0x7f0000000300)="3b1adfdfca741932745b9bf986ebb92ad1c093ecd98d67589fc38316351beac62b9b2206bdb173227d235ab227b5c99b37c44e059fbf515f06addcb68b6fe244be64c783b54e29aaad59f91ca999870ba1a967f58c019eb681eecb1678546a84b22a3173f8967949f4bd72ebae8d906f58dc2383e24c7d1dc3cbbdd7183e5304e310dc422bf9c5545329f9b00e486c3796d300877278452cf7f1fb515ae757a250cb038f5e883458e7e413b0518a9f87eb2a90c3854924ba60b1bb70545acd702a", 0xc1, 0x5}, {&(0x7f0000000400)="98bcb0061140ee715fa3e9b4116ff6a9cb08ba05ee500ddacb471dafa78dae14485023252bb6c98148d8b9be1c6dc9cf5578644155635b52bfcb3aa5b90b206725b1e21abed0c1f5bad27c6ca76cd2b9c1718a426460f49d8d70e732767d30d06d9d83927d993837591c0fa764908638c90060b5cb4f04f06ed2184c1ba9255c8cff5fec49089245da34523fe49aee75203da2c4f1e81541f349b11a031dc5b95daf52142f6db009b4f7229498534c94e238ff3e572a44149efeb465533007fab6f2db1f", 0xc4, 0x3}, {&(0x7f0000000580)="9af00f701898ef39cc7c1e22d56dd11203961df87cf864d9f737bad8c7c4c0e9c30cdd738914597e7c6b45101fb3ee7e5c98e2b1661fd96e01a43c997a35001c83e13b68ae940fdd94469a4adefa389547c1", 0x52, 0xa542}, {&(0x7f0000000500)="2c39bccc0f9e23c1b1a09b846af9aa", 0xf, 0x7fff}, {&(0x7f0000000600)="ba954dbc04ff65d2c4496687a50954170456039948e0d00f9e3d092ab2cd56c0d15962ba2c7627c802ac3a085749331579def7308ff5d7a36707b64e37f572f0f1551a8d5c29b698c3db861e4ddf3c2e5cea30134886cacd5fb9141cb4fecd62d1bc3729b0ab13e70187368aa86a75647de0c6872f1a33dca4d6fddf460c75c9b83ceb27f321c67cd8ed035324a5900ea892a8668fa11e932d270608e919b91d72920ce266042ac47ed5c69f0434d37a6ac37b514ba23e8bf1f533e25a8527674786452c09fcb569fbd67160a915007532dcb08740f7407d8b1242487ca68fbcd88ebfecdcb2d1e1b2fbc007c007df7f0504ff46bb2b9b00db", 0xf9, 0x400}], 0x800000, &(0x7f0000000780)={[{@fault_injection={'fault_injection', 0x3d, 0x1}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getpeername$ax25(r2, &(0x7f0000000100)={{0x3, @rose}, [@rose, @default, @rose, @remote, @netrom, @null, @rose, @null]}, &(0x7f0000000180)=0x48) 03:59:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:25 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x111a00, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xffffffffffffff34) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000540)=@assoc_id=0x0, &(0x7f0000000580)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000600)={0x6f7, 0x4, 0x7, 0x5, r4}, 0x10) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8600, 0x0) sendmsg$can_raw(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x1d, r2}, 0x10, &(0x7f00000004c0)={&(0x7f0000000340)=@canfd={{0x0, 0x7ff, 0x8000, 0x1}, 0x14, 0x0, 0x0, 0x0, "a6c14d9b0fb9a977943833c9bdd3f1b8a3e19eacad78f57745467e71b440d670e25a9d6825c00b8f4b0a678929268196eb47cbe0ec980a0a0fdb6eb126556eb6"}, 0x48}, 0x1, 0x0, 0x0, 0x4090}, 0x20004000) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000100)=0x3) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in=@local, @in6=@remote}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r5, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00\x008\x00'}}) 03:59:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) [ 1976.302466] 0 pages in swap cache [ 1976.305910] Swap cache stats: add 0, delete 0, find 0/0 [ 1976.311321] Free swap = 0kB [ 1976.314346] Total swap = 0kB [ 1976.317491] 1965979 pages RAM [ 1976.320604] 0 pages HighMem/MovableOnly [ 1976.324571] 343989 pages reserved [ 1976.328092] 0 pages cma reserved 03:59:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000077", 0x2e}], 0x1}, 0x0) 03:59:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0xb9f284f, 0x7, 0x800, 0x5ecc, 0x2, 0x75aa62c7}) setsockopt(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000080), 0x1d0) dup2(r0, 0xffffffffffffffff) chdir(&(0x7f0000000080)='./file0\x00') 03:59:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x3fd) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x10000, @local, 0x4}, @in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x800, @local, 0x1f}, @in6={0xa, 0x4e22, 0x0, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e22, @multicast1}], 0xa4) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7d, 0x80000) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000000c0)) getsockname$tipc(r2, &(0x7f00000000c0)=@name, &(0x7f0000000280)=0x10) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f00000002c0)="557b34c740a7944923fbeb97e029") 03:59:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x7fd005439700) 03:59:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xa, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x8}}, 0x155) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r3, 0x3f}}, 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r4 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, "f9ea69805b82e245639a8efb047cdd878cb50aeab66f3b3657f4b42bac29898ee57c46d0796394d9acaa8cbeba1c1447914138b03d70e97ad0f693489ca80982", "7711b6bae7bdaf2900c567c24465e3b0cfa11a66a256897eb60359fcf0d4d1d82d18d3c8725b8f8b4d1d8580128a5f809db31161574f66c95f98ed5ac6fb4a9d", "58ad1796e73642446639aeefc1653a4c1400b789deba8dd52a3fa9f9fa2f7c16"}) 03:59:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) 03:59:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1976.898964] audit: type=1804 audit(2000001566.016:6110): pid=24680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir745252440/syzkaller.7tuW02/2338/memory.events" dev="sda1" ino=17154 res=1 03:59:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x20800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, &(0x7f00000004c0)=""/4096}) r1 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000001640)) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x70, &(0x7f0000000380)=[@in={0x2, 0x4e24, @rand_addr=0x7fff}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0xcf0}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000014c0)={r2, @in6={{0xa, 0x4e24, 0x80000000, @remote}}}, &(0x7f0000000480)=0x84) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(0x0, 0x0, 0x10000) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f0000000280)) syz_open_dev$adsp(&(0x7f0000001700)='/dev/adsp#\x00', 0x0, 0x200) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2", 0x35}], 0x1}, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000001580)={r4}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x4}, 0x8) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000200)={0x0, 0x5, 0x0, 0xfff, 0x100000001, 0x0, 0x40, 0x8000000000000, 0x1, 0x7}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000100)) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x6) setuid(0x0) dup3(0xffffffffffffffff, r1, 0x80000) syz_open_dev$sndtimer(&(0x7f00000016c0)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000001680)={0x0, 0x0}) perf_event_open(&(0x7f00000015c0)={0x5, 0x70, 0x8, 0x7, 0x101, 0x7f, 0x0, 0x7f, 0x8000, 0x3, 0x0, 0xea05, 0x9, 0x20, 0x4, 0x2, 0x1, 0x1, 0x2, 0xfff, 0x401, 0x5c, 0xf3a, 0xe2, 0x8, 0x13, 0x0, 0x6, 0x81, 0x7, 0x8, 0x0, 0x1, 0x8, 0x6, 0x400, 0x5fc8b66e, 0x10000, 0x0, 0x4, 0x0, @perf_config_ext={0x100000001, 0x100000001}, 0x848, 0x13f4c4c9, 0x8000, 0x5, 0xffffffffffff7fff, 0xfffffffffffffffd, 0x20}, r5, 0xd, r3, 0x3) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) [ 1977.063564] audit: type=1800 audit(2000001566.046:6111): pid=24680 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="memory.events" dev="sda1" ino=17154 res=0 03:59:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000015", 0x2e}], 0x1}, 0x0) 03:59:26 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x1f, 0x6, 0x780, 0x6b0, 0x418, 0x138, 0x590, 0x418, 0x6b0, 0x6b0, 0x6b0, 0x6b0, 0x6b0, 0x6, &(0x7f0000000040), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, [0xffffffff, 0xffffffff, 0x0, 0xffffffff], [0xffffff00, 0xffffffff, 0xff000000, 0xff], 'ip6gre0\x00', 'netdevsim0\x00', {0xff}, {}, 0x16, 0x0, 0x1, 0x6}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@empty, 0x5, 0x2f, 0x6}}}, {{@uncond, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x2c, 0xc483, 0x7, 0x6, 0x3, @local, @ipv4={[], [], @multicast1}, @dev={0xfe, 0x80, [], 0x16}, [0xffffffff, 0xff, 0xffffff00, 0xffffffff], [0xff, 0xffffff00, 0xffffff00, 0xffffffff], [0x0, 0xffffffff, 0x0, 0xffffffff], 0x480, 0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@empty, 0x26, 0xd, 0x623}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x23}, [0xffffffff, 0xff000000], [0xff000000, 0xffffff00, 0xffffffff, 0xff000000], 'ip6_vti0\x00', 'ip_vti0\x00', {0xff}, {}, 0x32, 0x1, 0x1, 0x9}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0x1b}, [0xffffffff, 0xff, 0xff000000, 0xffffff00], [0xffffffff, 0xffffffff, 0xff], 'veth1_to_team\x00', 'veth0_to_bridge\x00', {0xff}, {}, 0x3b, 0x7, 0x4, 0x2d}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x10001, 0x5, 0x1, [0xac9, 0x0, 0x9b, 0x0, 0x104, 0x9, 0x10001, 0x1, 0xc4f9, 0x4000000000000000, 0xffff, 0x2, 0xff, 0x4, 0x8, 0x80000001]}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xa7, 0x10, "9b589e0c2dffd1f4be8f23d69927a2a0000fbb952ec8abf180ba305ff0c3"}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1f}, @local, [0xffffffff, 0xff, 0xff000000, 0xff0000ff], [0xff000000, 0xff, 0xff, 0xff], 'nlmon0\x00', 'team0\x00', {0xff}, {}, 0x6, 0x3, 0x7, 0x20}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x3, 0x1, 0xffffffffffffffff, 0x5, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) getgid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000240)) 03:59:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000) [ 1977.327250] net_ratelimit: 20 callbacks suppressed [ 1977.327259] protocol 88fb is buggy, dev hsr_slave_0 [ 1977.337465] protocol 88fb is buggy, dev hsr_slave_1 [ 1977.342638] protocol 88fb is buggy, dev hsr_slave_0 [ 1977.347797] protocol 88fb is buggy, dev hsr_slave_1 [ 1977.352973] protocol 88fb is buggy, dev hsr_slave_0 [ 1977.358120] protocol 88fb is buggy, dev hsr_slave_1 [ 1977.594197] *** Guest State *** [ 1977.607760] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1977.619070] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1977.637266] protocol 88fb is buggy, dev hsr_slave_0 [ 1977.637899] CR3 = 0x0000000000000000 [ 1977.642401] protocol 88fb is buggy, dev hsr_slave_1 [ 1977.646030] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1977.651232] protocol 88fb is buggy, dev hsr_slave_0 [ 1977.658318] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 1977.662200] protocol 88fb is buggy, dev hsr_slave_1 [ 1977.687478] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 03:59:26 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840)={0x0}, &(0x7f0000000880)=0xc) prlimit64(r1, 0x7, 0x0, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) accept(0xffffffffffffff9c, 0x0, &(0x7f00000006c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000700)={0x2, [0x0, 0x0]}, &(0x7f0000000740)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000780)={0xffff, 0x0, 0x4, 0x0, r2}, &(0x7f00000007c0)=0x10) r3 = syz_open_dev$audion(&(0x7f0000000800)='/dev/audio#\x00', 0x4, 0x0) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@hci, &(0x7f0000000100)=0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) ioctl$SIOCRSACCEPT(r3, 0x89e3) sendto$inet6(r5, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x2000000, @empty={[0xe00000018020000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="90641f29580c8b5858232bd6f002edc0a8b68dd0bf7d75c19fdac3b026ec3c70d385caaebfc0e9"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) fsetxattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="a91e"], &(0x7f00000002c0)='keyring+%\x00', 0xa, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r6, 0x401104000000016) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000340)='bbr\x00\x12z{\xef\xb1\xae\xcd\x9d4<\x12Q\x058\rSM\x033\x90\xf7(\xa1\xd4#\xf4\xe7\xde\x0e(ONv\xcd3\x180Y-\xd7v\xc5B\xf5\'\x9a\x82\x1fbJ\xa2-\xc8\xd4A\xc1\x8a\x0fqjm\xf5%\xe1s\x04\t\x14\x96\xaf\xcb\xc5\xbb\x1f\xde\xb3\xa2\xb1f\x9c-\xe7\x995\x9cP\xb8\x94', 0x5c) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000640)) getgroups(0x1, &(0x7f0000000500)=[0x0]) 03:59:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000340), 0x0, 0x40000000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @rand_addr=0x7fff}, @in6={0xa, 0x4e23, 0x7, @rand_addr="de7229929b38ccec9830af2d9571bd1d", 0x8}, @in6={0xa, 0x4e21, 0x7fffffff, @remote, 0x3f}, @in6={0xa, 0x4e22, 0x4, @mcast2, 0x6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x8, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @multicast1}, 0x3}, @in={0x2, 0x4e20, @multicast2}], 0xcc) 03:59:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000000e", 0x2e}], 0x1}, 0x0) 03:59:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) [ 1977.694190] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1977.710680] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1977.719401] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1977.732530] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1977.756526] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 03:59:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1977.820177] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 03:59:27 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000000) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x20000, 0x7, 0x0, 0x7, 0xfffffffffffffff8}}, 0x50) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) 03:59:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1977.931500] GDTR: limit=0x0000ffff, base=0x0000000000000000 03:59:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x974305d07f0000) [ 1977.990117] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 03:59:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1978.049150] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1978.112935] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1978.167477] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1978.187855] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1978.263876] Interruptibility = 00000000 ActivityState = 00000000 [ 1978.297847] *** Host State *** [ 1978.305412] RIP = 0xffffffff811f99a0 RSP = 0xffff888094c57670 [ 1978.313538] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1978.321564] FSBase=00007fed3970c700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 1978.353086] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1978.375772] CR0=0000000080050033 CR3=0000000098d26000 CR4=00000000001426e0 [ 1978.403925] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff88001360 [ 1978.417014] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1978.436548] *** Control State *** [ 1978.454851] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1978.470005] EntryControls=0000d1ff ExitControls=002fefff [ 1978.487683] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1978.504044] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1978.516598] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1978.524476] reason=80000021 qualification=0000000000000000 [ 1978.531003] IDTVectoring: info=00000000 errcode=00000000 03:59:27 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0xfffffffffffffe10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0xffffffff7ffffffe}, 0x2) 03:59:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1978.536604] TSC Offset = 0xfffffbdb0fa3fc77 [ 1978.542353] TPR Threshold = 0x00 [ 1978.545916] EPT pointer = 0x000000009912501e [ 1978.648784] misc userio: The device must be registered before sending interrupts [ 1978.681652] misc userio: The device must be registered before sending interrupts 03:59:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 03:59:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x24020400) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) fstat(r1, &(0x7f0000002400)) fstatfs(r0, &(0x7f0000000080)=""/121) 03:59:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x501801, 0x0) r3 = eventfd(0x100000001) io_submit(r1, 0x4, &(0x7f0000000400)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000000)="fe8449ac65f4c8c6f85aee5deb2cb4b881d647c20a057be14bff18b6847235b331e111946bfe5b036eb318ec1cea22f3524da0476bbc7db197b913f28b7f4b8ab8f91840d644575827224d9123e86602616d5925ecb326f38d7d33074d0ddde9d0a702b372dd7458a80dc6c4d631af49371f964affb8a1736bc62cf37d4c74fb38eecd33b320c8c3", 0x88, 0x2, 0x0, 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9, 0x4, r0, &(0x7f0000000100)="bf5a556bb984ea70ef0c1a4d9ed5ffcec287948d9b3ec0033bdfbf09925ed6b22470a25a848ab95a524ef07b2778a621869f000b910988849754f6b6b52cf6dae48a3477d977bc489055ae89802dcebbb848399a50c9b720190629b40e7a564529e7d3a4b29cbbb9de898607e9a7fb39c56cb73eb95a2e27b5e5a2c0c4b8f35c627af07852b6f6afba1129852e21287886d693400cd5a2d7e7e00690df20c02df8d4ce0f72d8f982446ebf83221adde7e7e1c29d75ef77e5", 0xb8, 0xfffc000000000000, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f0000000280)="f45b43b41e4a39", 0x7, 0xb85, 0x0, 0x0, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000380)="9aff774bf10f55a24ac9168a0d27529291a7", 0x12, 0x63d, 0x0, 0x1, r3}]) r4 = eventfd(0x0) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x2, 0x2) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0xc) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffffffffffe9d, 0x0, 0x0, 0x1, r4}]) 03:59:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@delpolicy={0x50, 0x14, 0x500, 0x70bd2c, 0x25dfdbfe, {{@in=@multicast2, @in6=@mcast2, 0x4e23, 0xe4a, 0x4e23, 0xfffffffffffffbff, 0x2, 0x20, 0x20, 0xff, r1, r2}, 0x6e6bbe}}, 0x50}}, 0x40) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80080, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000300)={0x14001, 0x2c0c4ef3952a3457, 0x8, 0x60, 0xffffffffffffff7f}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff7f}}}, 0xb8}}, 0x0) 03:59:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000ff", 0x2e}], 0x1}, 0x0) 03:59:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:28 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000ac0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) sysfs$3(0x3) syz_genetlink_get_family_id$tipc(0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000380)}}, 0x18) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'L-'}, 0x28, 0x3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000240)=0x1000, 0x4) socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$tipc(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x9, @loopback}, {0xa, 0x4e24, 0x81, @loopback, 0x5}, r1}}, 0x48) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:59:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 03:59:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:28 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) dup3(r2, r1, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000000)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback, 0x9}}, 0x0, 0xa4a}}, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) r5 = syz_open_dev$mouse(&(0x7f0000002800)='/dev/input/mouse#\x00', 0x8, 0x44000) getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000002840), &(0x7f0000002880)=0xb) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000200021d8568021baba20400ff7e", 0x24}], 0x1}, 0x0) 03:59:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 03:59:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$llc_int(r2, 0x10c, 0x3, &(0x7f00000000c0), &(0x7f0000000300)=0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x80, 0x9, 0x40, 0xffff}]}, 0x10) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x197) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1304020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r3, 0x301957872bab4bbf, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x224}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdd3}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0xc010}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000340)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x578, 0x358, 0x140, 0x0, 0x490, 0x490, 0x490, 0x4, &(0x7f0000000400), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@remote, @remote, @local, 0x1}}}, {{@arp={@loopback, @local, 0xffffffff, 0xff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0xfffffffffffffff7, 0x200, 0x6, 0x7f, 0x3, 0xfffffffffffffffc, 'caif0\x00', 'irlan0\x00', {}, {}, 0x0, 0x3}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x9, 'system_u:object_r:src_t:s0\x00'}}}, {{@arp={@remote, @empty, 0x0, 0xffffffff, @mac=@random="33105e481a8d", {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mac=@random="e64cede58743", {[0xff, 0xff, 0xff, 0xff]}, 0x7, 0x7, 0x100, 0x6, 0x2, 0x7cc4791, 'ip_vti0\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x24}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xfff, 'syz1\x00', 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5c8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x40000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000280)={0x7b, 0x0, [0x101, 0x7ff, 0x3, 0x3]}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000a40)) 03:59:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001400)='./cgroup\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) fchdir(r0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/null\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$P9_RLERROR(r2, &(0x7f0000001300)=ANY=[@ANYRES64=r0], 0x292) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x10000) read$FUSE(r1, &(0x7f0000000280), 0x137b) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001280)={0x0, 0x3, 0x10001, 0x6}) r4 = socket$inet6(0xa, 0x3, 0x81) ioctl(r1, 0x1ffffffffffff, &(0x7f0000000200)="153f6234488dd25d766070") r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x1ffffffffd, @remote, 0x20}, 0x1c) setsockopt$inet6_mtu(r2, 0x29, 0x46, &(0x7f00000013c0), 0x4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x100, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000001340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000001480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x3fffd}, 0xc, &(0x7f0000001440)={&(0x7f0000001380)=ANY=[@ANYBLOB="05072dbd7000fedbdf2515000200"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x8844) socket$inet6_udp(0xa, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f000085c000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x1e, &(0x7f0000000000)=0x8004, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000140), &(0x7f00000001c0)=0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f00000014c0)=0x10000000001, 0xfffffffffffffda5) connect$unix(r6, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r6, 0x1) 03:59:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x300000002000000) 03:59:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x200, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000b84000/0x2000)=nil, 0x2000, 0x200000b, 0x20000013, r1, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0x69b, 0x0, 0x4}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x54) 03:59:28 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x218000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x600) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000080)=0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x80000000000000, @local, 0x4}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x1f, @mcast2, 0x9}], 0x74) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x200040) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000280)={0x7f, 0x29b2, 0x4d04}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000340)={0x5, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000380)={0x4, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000180)="2e26660f71e0a9640fae553e0f017001650f01cabaf80c66b8f38e558466efbafc0cec0f20e06635400000000f22e066b98e0900000f32f80f08f618", 0x3c}], 0x1, 0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="440f20c0663502000000440f22c00f32baf80c66b81ce2f28766efbafc0c66ed2ef3abd9b10048f00fb320f33e6426db1e791866640f005300663ef20f2a74c7baf80c66b88b88b08966efbafc0cec", 0x4f}], 0x1, 0x20, &(0x7f0000000240), 0x0) 03:59:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/185, 0xb9}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x33) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4f0881, 0x0) sendmmsg$alg(r2, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) 03:59:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 03:59:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 03:59:29 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1d1000, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x1d1e02, 0x0) r5 = dup2(r0, r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x10000, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x80, 0x0) r10 = syz_open_dev$mice(&(0x7f00000018c0)='/dev/input/mice\x00', 0x0, 0x1) r11 = syz_open_dev$admmidi(&(0x7f0000001900)='/dev/admmidi#\x00', 0x3, 0x0) r12 = open(&(0x7f0000001b40)='./file0\x00', 0x200000, 0x90) r13 = openat(0xffffffffffffff9c, &(0x7f0000001b80)='./file0\x00', 0x4080, 0x8) r14 = open(&(0x7f0000001bc0)='./file0\x00', 0x0, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x7, 0x7f, 0xc89, 0x81}, {0xfffffffffffffffd, 0x8000, 0x4, 0x4}, {0xa5fb, 0x4, 0x7, 0x8}, {0x7, 0x100, 0x1, 0x2}]}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000001cc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x44004}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0b0f28bd7000fcdbdf25010000004400070008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="2400070008000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14], 0x7c}, 0x1, 0x0, 0x0, 0xe9da1861d236ba3d}, 0x0) 03:59:29 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket$inet(0x2, 0x1, 0x10000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) r1 = accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x3) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="c4000000110001010000000000000000fe805593007400000000080000000000000000aa000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b\x00\b\x00\b\x00\x00\x00\x00\x00'], 0xc4}}, 0x0) 03:59:29 executing program 1: r0 = socket$kcm(0x10, 0x8, 0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x402000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000100)='wlan0vboxnet0\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000001c0)={{0x9, 0x0, 0x4, 0x200, '\x00', 0x79}, 0x6, 0x8, 0xa223, r2, 0x1, 0x6, 'syz0\x00', &(0x7f0000000180)=[')T\x00'], 0x3, [], [0x50b5, 0x1, 0x0, 0x81]}) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002e0005000000e0713c444d24010000001000034014000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 03:59:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) [ 1980.728449] netlink: 156 bytes leftover after parsing attributes in process `syz-executor0'. 03:59:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) [ 1980.797627] netlink: 156 bytes leftover after parsing attributes in process `syz-executor0'. 03:59:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:30 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 03:59:30 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10100, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, 0x2080}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x300600, &(0x7f0000002140)=ANY=[@ANYBLOB="aaaaaaaaaaaaff000000000086dd60b409000027290000000000000000000000ffffe0000002ff020000000000000000000000000001830090780009290060b680fa0000000000000000000000000000ffffffffffff00eb000000000000000000ffffac14ffbb"], 0x0) 03:59:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x800) accept4$bt_l2cap(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xe, 0x800) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffff1, 0x40) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xef276374f8f015bb) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e24, @local}}, 0x2, 0x4, 0x101, 0x1, 0xfffffffffffffc0e}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x9, 0x5, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000003980)={0x0, @in6={{0xa, 0x4e23, 0x1, @loopback}}, [0x8, 0xb9, 0x7fff, 0xab5e, 0x0, 0x8, 0x10001, 0x0, 0x5c3c, 0x81, 0x0, 0x0, 0x9, 0x9]}, &(0x7f0000003a80)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000006ac0)={0x0, 0xca}, &(0x7f0000006b00)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) close(0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x100000001, 0x20}, &(0x7f0000000040)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000001e00)) 03:59:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 03:59:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:30 executing program 4: clock_gettime(0x0, &(0x7f0000000100)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000003c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:59:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 03:59:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000ff", 0x2e}], 0x1}, 0x0) 03:59:31 executing program 0: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rpc\x00') write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x2f, 'pids'}]}, 0xb) socket$inet_sctp(0x2, 0x0, 0x84) listen(0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000123000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x2, 0x0, 0x0, 0x7ff, 0x9, 0x0, 0x0, 0x6, 0xeb}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002540)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000002640)=0xe8) sendmsg$can_raw(r1, &(0x7f0000002740)={&(0x7f0000002680)={0x1d, r5}, 0x10, &(0x7f0000002700)={&(0x7f00000026c0)=@can={{0x0, 0x8, 0x80, 0x8000}, 0x7, 0x3, 0x0, 0x0, "26c96d3d6b584263"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getgid() utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xfffffffffffffeff, 0x100000001}) 03:59:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) userfaultfd(0x800) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x20, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x0, 0x0) write(r2, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) pipe2(&(0x7f0000000440), 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x8) getdents64(r3, &(0x7f0000000380)=""/4096, 0x20001380) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) timer_getoverrun(0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000001380)=""/135) ioctl$VHOST_RESET_OWNER(r4, 0xaf02, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x140bfe) 03:59:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x3f00000000000000) 03:59:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:31 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85j\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\xf6\x86\xa0\x17-\xcb\xcc\xf8\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) geteuid() setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, 0x0, 0x0) getpeername$netlink(r0, &(0x7f0000000a00), &(0x7f0000000540)=0x1d) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000240), 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x4000001) r1 = epoll_create(0x3) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b00000000", 0x41}], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="00fb540418f862bb5c361d16194f2518e438af543ecc47012a5016d96b36dd7581abd4ce540b9f2c126b50bf821377fa3ea995450002c0d90b00000000b71e9e20aa700f1531ba1fae6c2080fbb96befd5b575933aad473b81e0d8aaa3b284c5c99ad13df2e5aae2522a2e8a250866c354125e8bdab6bf976e7f3918221ef3c6c5294d2e6d3121d859eb0600c0c519b4cec87bedffffffff0dd6194eff933609d78199adde60b3445157a661b4fb5f00b87a77b51d6df69d4a4c43f3baf4a5fefc5a6811acfa83d0e34ac437a39d16ad74cdf40db24fd7d930f7ef5f505eb8989fd0d3dd01bf03b2791f2680cfac69bd5210b45bc7755991ac5ff0c7049dd612ccf6c78eab34a3ea0396a248375437060685762ea0985ebd281786b1248c4392d01e5a03fb5e1497"], 0x1, 0x1) flistxattr(r1, 0x0, 0x0) socketpair(0x9, 0x0, 0x1, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x80, 0x0) getsockopt(r0, 0x2, 0x8, &(0x7f00000007c0)=""/232, &(0x7f0000000380)=0x226) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000440)={0xe, 0x2, 0x7}) syz_open_procfs(0x0, &(0x7f0000000600)='mounts\x00') clock_gettime(0x0, &(0x7f0000000280)) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x1) mprotect(&(0x7f000039a000/0x4000)=nil, 0x4000, 0x3000005) socket$netlink(0x10, 0x3, 0x15) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 03:59:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresuid(&(0x7f0000000940), &(0x7f0000000980), 0x0) 03:59:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000ff", 0x2e}], 0x1}, 0x0) 03:59:31 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x10001, 0x10401) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x200000, 0x4) perf_event_open(0x0, r0, 0x10, r1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x800000000010}, 0x10) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f636b70726f746f1f6cee670e3a3953734335ffbe0dd370028213"]) 03:59:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 03:59:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1982.766387] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 1982.849494] encrypted_key: insufficient parameters specified [ 1982.983124] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 1982.995550] encrypted_key: insufficient parameters specified 03:59:32 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000080)="00bc1af0a1fee65c11a616a57abe663a928019d3a56f5179ed5da6b2fb84a241c1e99094380f0f22828543fdddd97d25892c783f0ee90714132e2dd7160a9f04c159cf073dbd2867b1615043c62e878daf430170feb506", 0x57}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x20000141046, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)='G', 0x1}], 0x1, 0x0) fallocate(r1, 0x0, 0x2400, 0x10000101) 03:59:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000001000)=ANY=[@ANYRES64], 0xffffff8a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffff, 0x0) recvfrom$rose(r2, &(0x7f0000000140)=""/65, 0x41, 0x100, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x2, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) kexec_load(0x2, 0x6, &(0x7f0000000440)=[{&(0x7f0000000200)="c80efafca3a3568dad6f46fec34a01b3d66cb78c83053565d4e204a58c5b7a63d0748ee4d3c4b33b2ebbb0c345a5e9e5777e4f208df5e527ff6f70617f262f6bcb6b0504fc0cee709ef5bc14006974691e1ce10d1fe6449269b278cc1a53", 0x5e, 0x84, 0x2}, {&(0x7f0000001040)="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", 0x1000, 0x2, 0x151}, {&(0x7f0000000280)="b4320c948e43b0303200b45908f9fb5e700e", 0x12, 0x7fff, 0x8}, {&(0x7f00000002c0)="0c75117af4fddf1121493b94f1683bbe4ed9eb45c11747bb9fa26cb0b0a4c9c130f068cc", 0x24, 0x3, 0x6}, {&(0x7f0000000300)="a946a9b1", 0x4, 0x3ff, 0xfffffffffffffe01}, {&(0x7f0000000340)="9ec3851e3861c1c521f15ce46c1a3aba6a4377797ea268f1108d622bb8211a730b1a077b36c98f78dc3a14670b70c423d34c3aa0b4887423daecef088d7baba08785ebec8da1ae76110ba695e0a1facd8e093931699dd8da12506afb666e51738dd123fcdf3ca900e96dca6fe1d7335f58423239cf86e43d8f36fbb672faf5a462c73de877e5cd480989862cef9b2e9ae4706923722a129ecc15a790d543b32ce2b75324818f91c347b58aabc45bc0133d31f00e8e5d07ac13ab729c2971a0aa08232cd794d0bb451883fb933c72", 0xce, 0x1ff, 0x3}], 0x150002) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x3f, 0x5, 0xf, 0x2, 0x1, 0x0, 0x7, 0x3, 0x1f, 0x10000, 0x8, 0x6}) socket$inet6_udp(0xa, 0x2, 0x0) 03:59:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff00000000) 03:59:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000007f", 0x2e}], 0x1}, 0x0) [ 1983.557233] net_ratelimit: 20 callbacks suppressed [ 1983.557242] protocol 88fb is buggy, dev hsr_slave_0 [ 1983.567361] protocol 88fb is buggy, dev hsr_slave_1 [ 1983.572482] protocol 88fb is buggy, dev hsr_slave_0 [ 1983.577653] protocol 88fb is buggy, dev hsr_slave_1 [ 1983.582821] protocol 88fb is buggy, dev hsr_slave_0 [ 1983.587957] protocol 88fb is buggy, dev hsr_slave_1 [ 1983.877255] protocol 88fb is buggy, dev hsr_slave_0 [ 1983.882424] protocol 88fb is buggy, dev hsr_slave_1 [ 1983.887562] protocol 88fb is buggy, dev hsr_slave_0 [ 1983.892623] protocol 88fb is buggy, dev hsr_slave_1 03:59:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000140)={0x81, 0x0, 0x2003, 0x9, 0x400, 0x8, 0xd9e}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6c8e29b1efcdb42595da6b82c8e3e53178275ec834e9f89f56ed68e383f2da25074c5137b73d98f40804be23db9210703a2ed784eaed045e1749306bf8bc57c8f9", 0x41) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) 03:59:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e40000009e", 0x2e}], 0x1}, 0x0) 03:59:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10080, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0xd6fd, 0x9, 0x81, 0xc0}, {0x5, 0x8, 0x5, 0xfffffffffffffffc}, {0x2, 0xfff, 0x1f, 0x40}, {0xffffffffffffff83, 0x4, 0x9, 0x91}, {0x80, 0x9, 0x9, 0x24ba}, {0x3, 0x8, 0x7, 0xfffffffffffffff2}, {0x3, 0x3, 0x0, 0xfffffffffffffffc}]}, 0x10) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) clock_settime(0x7, &(0x7f0000000040)) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="3082bc53197ab0d0ce1e7adeee57000000", @ANYRES16=r2, @ANYBLOB="27dd2abd7000fddbdf2501000000000000000c4100000014001462726f6164630000742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x200040d0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 03:59:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 03:59:34 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x2) r1 = memfd_create(&(0x7f0000000040)='security[%proceth1:#{systemem1&em0wlan0\x00', 0x4) pipe(0x0) fallocate(r1, 0x0, 0x0, 0x80000001) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x3, 0x3, 0x1, r2}) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet6_tcp_buf(r3, 0x6, 0x2f, &(0x7f0000000440)=""/53, &(0x7f0000000480)=0x35) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20002, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f00000001c0)={0x81, 0x0, [0x40, 0x5, 0x4]}) lsetxattr$security_smack_entry(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.SMACK64MMAP\x00', &(0x7f0000000300)='cgroup:\x95\\^wlan1ppp1vboxnet1lo\x00', 0x1e, 0x1) chdir(&(0x7f0000000240)='./file0\x00') 03:59:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000f0", 0x2e}], 0x1}, 0x0) 03:59:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffff0f0000000000) 03:59:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$sock_bt_hci(r1, 0xc00448ff, &(0x7f00000000c0)="b85b35ba498a07e5ed4efb0137d3cb4f56e52648d45922dbfbdf051f65b545b6b9df0d98a0a8ea61a83a22c5eb0773d00556b6a925face9aaa56faf1648af570647e0710572620c189af9ee0a0445f4d00a8a5da15989add1d3e3bf086c2d27ca80e4b1f13ebb4621e2c62b9433907e8086e32362267668c08bf0ae6353cfcac63f1b61a75574c8d2423d2b4911c8aae2bf139da3c9242ce035f5cd1277986579b39b3551bdd67d64d28c77a1e02") ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, 0x0) setsockopt$inet_mtu(r2, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 03:59:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) r2 = dup(r1) read$eventfd(r2, &(0x7f0000000000), 0x8) recvfrom(r2, &(0x7f00000000c0)=""/4096, 0x1000, 0x40000000, &(0x7f00000010c0)=@in6={0xa, 0x4e23, 0x1f, @remote, 0xffff}, 0x80) 03:59:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f00000002c0)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000987a841219e7a8c16a922a0d4849cda53dde2bd9d152c7d677b4649a22c575e7bfd903a24f34386e127f9442f7eaf25db96b3c78e29d0bd7194e768b223a09000457290e15788968250f21ba5abffacc91a0348873d80711151575da0bc0925e06bcbde9ec88d5a81f998c89f5e5b39c13000000000000000000", @ANYRES16=r4, @ANYBLOB="000229bd7000fcdbdf2501000000000000000941000000140018000000017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000) r5 = socket$key(0xf, 0x3, 0x2) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) sendmsg$key(r5, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 03:59:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4000009d}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0xffffff7f00000000) 03:59:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x440, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r1) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 03:59:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f00000005c0)={0x80000000, 0x4, "ce6bbd1ad8ffea5ecb310c65e2c30d0d2e23ee148abb748f25de67dba6d18575", 0x100000001, 0x3f, 0x4, 0x80, 0x9, 0x3f10, 0x8001, 0x8, [0x7, 0x400, 0x12d, 0x5]}) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000040)='\n') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r8 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000013000)) r9 = dup3(r8, r7, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000100)={{0x2, 0x0, 0x80000000, 0x2, 0x8}}) rt_sigsuspend(&(0x7f0000000080)={0x5}, 0x88) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000200670f011c240f20c066352000000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_GET_LAPIC(r10, 0x8400ae8e, &(0x7f0000000180)={"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"}) keyctl$read(0xb, r2, &(0x7f0000000f00)=""/4096, 0x100000264) 03:59:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e4000000ff", 0x2e}], 0x1}, 0x0) 03:59:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@exit_looper], 0x17, 0x0, &(0x7f0000000080)="24c58c6b96e7cc73bee4e1e968e75ad28f1a72cad9c7c7"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4c, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000028000000000000001000000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="852a7470000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000800000"], 0x0, 0x0, 0x0}) 03:59:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="2e0000002e008183ad5de0713c444d000500000010000300000000000000d1bd0000000000003153b0e400000000", 0x2e}], 0x1}, 0x0) 03:59:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x7ffff000}], 0x1, 0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:59:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x5, 0x1, 0x53}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={r2, r3, r4}, 0xc) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r6 = dup(r5) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r5, &(0x7f0000000900)=""/4096, 0x1000) ftruncate(r7, 0x80080) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000040)=r8) sendfile(r6, r7, 0x0, 0x2008000fffffffd) [ 1989.797193] net_ratelimit: 20 callbacks suppressed [ 1989.802182] protocol 88fb is buggy, dev hsr_slave_0 [ 1989.807359] protocol 88fb is buggy, dev hsr_slave_1 [ 1989.812532] protocol 88fb is buggy, dev hsr_slave_0 [ 1989.817627] protocol 88fb is buggy, dev hsr_slave_1 [ 1989.822791] protocol 88fb is buggy, dev hsr_slave_0 [ 1989.827868] protocol 88fb is buggy, dev hsr_slave_1 [ 1990.127253] protocol 88fb is buggy, dev hsr_slave_0 [ 1990.132412] protocol 88fb is buggy, dev hsr_slave_1 [ 1990.137593] protocol 88fb is buggy, dev hsr_slave_0 [ 1990.142666] protocol 88fb is buggy, dev hsr_slave_1 [ 1996.037183] net_ratelimit: 20 callbacks suppressed [ 1996.037189] protocol 88fb is buggy, dev hsr_slave_0 [ 1996.047290] protocol 88fb is buggy, dev hsr_slave_1 [ 1996.052392] protocol 88fb is buggy, dev hsr_slave_0 [ 1996.057532] protocol 88fb is buggy, dev hsr_slave_1 [ 1996.062631] protocol 88fb is buggy, dev hsr_slave_0 [ 1996.067740] protocol 88fb is buggy, dev hsr_slave_1 [ 1996.357301] protocol 88fb is buggy, dev hsr_slave_0 [ 1996.362506] protocol 88fb is buggy, dev hsr_slave_1 [ 1996.367620] protocol 88fb is buggy, dev hsr_slave_0 [ 1996.372677] protocol 88fb is buggy, dev hsr_slave_1 [ 2002.277213] net_ratelimit: 20 callbacks suppressed [ 2002.282203] protocol 88fb is buggy, dev hsr_slave_0 [ 2002.287319] protocol 88fb is buggy, dev hsr_slave_1 [ 2002.292498] protocol 88fb is buggy, dev hsr_slave_0 [ 2002.297589] protocol 88fb is buggy, dev hsr_slave_1 [ 2002.302733] protocol 88fb is buggy, dev hsr_slave_0 [ 2002.307811] protocol 88fb is buggy, dev hsr_slave_1 [ 2002.597332] protocol 88fb is buggy, dev hsr_slave_0 [ 2002.602463] protocol 88fb is buggy, dev hsr_slave_1 [ 2002.607693] protocol 88fb is buggy, dev hsr_slave_0 [ 2002.612771] protocol 88fb is buggy, dev hsr_slave_1 [ 2008.517261] net_ratelimit: 20 callbacks suppressed [ 2008.522258] protocol 88fb is buggy, dev hsr_slave_0 [ 2008.527353] protocol 88fb is buggy, dev hsr_slave_1 [ 2008.532521] protocol 88fb is buggy, dev hsr_slave_0 [ 2008.537648] protocol 88fb is buggy, dev hsr_slave_1 [ 2008.542749] protocol 88fb is buggy, dev hsr_slave_0 [ 2008.547824] protocol 88fb is buggy, dev hsr_slave_1 [ 2008.837286] protocol 88fb is buggy, dev hsr_slave_0 [ 2008.842640] protocol 88fb is buggy, dev hsr_slave_1 [ 2008.847875] protocol 88fb is buggy, dev hsr_slave_0 [ 2008.852960] protocol 88fb is buggy, dev hsr_slave_1 [ 2014.757646] net_ratelimit: 20 callbacks suppressed [ 2014.762966] protocol 88fb is buggy, dev hsr_slave_0 [ 2014.768076] protocol 88fb is buggy, dev hsr_slave_1 [ 2014.773220] protocol 88fb is buggy, dev hsr_slave_0 [ 2014.778308] protocol 88fb is buggy, dev hsr_slave_1 [ 2014.783621] protocol 88fb is buggy, dev hsr_slave_0 [ 2014.789025] protocol 88fb is buggy, dev hsr_slave_1 [ 2015.077239] protocol 88fb is buggy, dev hsr_slave_0 [ 2015.082354] protocol 88fb is buggy, dev hsr_slave_1 [ 2015.087671] protocol 88fb is buggy, dev hsr_slave_0 [ 2015.092735] protocol 88fb is buggy, dev hsr_slave_1 [ 2020.997242] net_ratelimit: 20 callbacks suppressed [ 2020.997249] protocol 88fb is buggy, dev hsr_slave_0 [ 2021.007443] protocol 88fb is buggy, dev hsr_slave_1 [ 2021.012694] protocol 88fb is buggy, dev hsr_slave_0 [ 2021.017963] protocol 88fb is buggy, dev hsr_slave_1 [ 2021.023167] protocol 88fb is buggy, dev hsr_slave_0 [ 2021.028599] protocol 88fb is buggy, dev hsr_slave_1 [ 2021.317220] protocol 88fb is buggy, dev hsr_slave_0 [ 2021.322465] protocol 88fb is buggy, dev hsr_slave_1 [ 2021.327585] protocol 88fb is buggy, dev hsr_slave_0 [ 2021.332650] protocol 88fb is buggy, dev hsr_slave_1 [ 2027.237276] net_ratelimit: 20 callbacks suppressed [ 2027.242428] protocol 88fb is buggy, dev hsr_slave_0 [ 2027.247569] protocol 88fb is buggy, dev hsr_slave_1 [ 2027.252673] protocol 88fb is buggy, dev hsr_slave_0 [ 2027.257734] protocol 88fb is buggy, dev hsr_slave_1 [ 2027.262829] protocol 88fb is buggy, dev hsr_slave_0 [ 2027.267893] protocol 88fb is buggy, dev hsr_slave_1 [ 2027.557310] protocol 88fb is buggy, dev hsr_slave_0 [ 2027.562409] protocol 88fb is buggy, dev hsr_slave_1 [ 2027.567596] protocol 88fb is buggy, dev hsr_slave_0 [ 2027.572643] protocol 88fb is buggy, dev hsr_slave_1 [ 2033.477282] net_ratelimit: 20 callbacks suppressed [ 2033.482406] protocol 88fb is buggy, dev hsr_slave_0 [ 2033.487582] protocol 88fb is buggy, dev hsr_slave_1 [ 2033.492690] protocol 88fb is buggy, dev hsr_slave_0 [ 2033.497845] protocol 88fb is buggy, dev hsr_slave_1 [ 2033.502975] protocol 88fb is buggy, dev hsr_slave_0 [ 2033.508012] protocol 88fb is buggy, dev hsr_slave_1 [ 2033.797226] protocol 88fb is buggy, dev hsr_slave_0 [ 2033.802371] protocol 88fb is buggy, dev hsr_slave_1 [ 2033.807509] protocol 88fb is buggy, dev hsr_slave_0 [ 2033.812606] protocol 88fb is buggy, dev hsr_slave_1 [ 2039.717198] net_ratelimit: 20 callbacks suppressed [ 2039.717205] protocol 88fb is buggy, dev hsr_slave_0 [ 2039.727527] protocol 88fb is buggy, dev hsr_slave_1 [ 2039.732638] protocol 88fb is buggy, dev hsr_slave_0 [ 2039.737746] protocol 88fb is buggy, dev hsr_slave_1 [ 2039.742859] protocol 88fb is buggy, dev hsr_slave_0 [ 2039.747945] protocol 88fb is buggy, dev hsr_slave_1 [ 2040.037259] protocol 88fb is buggy, dev hsr_slave_0 [ 2040.042369] protocol 88fb is buggy, dev hsr_slave_1 [ 2040.047555] protocol 88fb is buggy, dev hsr_slave_0 [ 2040.052602] protocol 88fb is buggy, dev hsr_slave_1 [ 2045.957250] net_ratelimit: 20 callbacks suppressed [ 2045.957257] protocol 88fb is buggy, dev hsr_slave_0 [ 2045.967558] protocol 88fb is buggy, dev hsr_slave_1 [ 2045.972679] protocol 88fb is buggy, dev hsr_slave_0 [ 2045.978027] protocol 88fb is buggy, dev hsr_slave_1 [ 2045.983154] protocol 88fb is buggy, dev hsr_slave_0 [ 2045.988338] protocol 88fb is buggy, dev hsr_slave_1 [ 2046.287358] protocol 88fb is buggy, dev hsr_slave_0 [ 2046.292529] protocol 88fb is buggy, dev hsr_slave_1 [ 2046.297797] protocol 88fb is buggy, dev hsr_slave_0 [ 2046.302927] protocol 88fb is buggy, dev hsr_slave_1 [ 2052.197225] net_ratelimit: 20 callbacks suppressed [ 2052.197231] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.207322] protocol 88fb is buggy, dev hsr_slave_1 [ 2052.212430] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.217553] protocol 88fb is buggy, dev hsr_slave_1 [ 2052.222650] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.227763] protocol 88fb is buggy, dev hsr_slave_1 [ 2052.517302] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.522490] protocol 88fb is buggy, dev hsr_slave_1 [ 2052.527693] protocol 88fb is buggy, dev hsr_slave_0 [ 2052.532800] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.437269] net_ratelimit: 20 callbacks suppressed [ 2058.437275] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.447640] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.452735] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.457818] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.462922] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.468019] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.757219] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.762382] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.767630] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.772741] protocol 88fb is buggy, dev hsr_slave_1 [ 2064.677252] net_ratelimit: 20 callbacks suppressed [ 2064.682235] protocol 88fb is buggy, dev hsr_slave_0 [ 2064.687353] protocol 88fb is buggy, dev hsr_slave_1 [ 2064.692517] protocol 88fb is buggy, dev hsr_slave_0 [ 2064.697613] protocol 88fb is buggy, dev hsr_slave_1 [ 2064.702765] protocol 88fb is buggy, dev hsr_slave_0 [ 2064.707903] protocol 88fb is buggy, dev hsr_slave_1 [ 2064.997255] protocol 88fb is buggy, dev hsr_slave_0 [ 2065.002362] protocol 88fb is buggy, dev hsr_slave_1 [ 2065.007606] protocol 88fb is buggy, dev hsr_slave_0 [ 2065.012666] protocol 88fb is buggy, dev hsr_slave_1 [ 2070.917231] net_ratelimit: 20 callbacks suppressed [ 2070.922235] protocol 88fb is buggy, dev hsr_slave_0 [ 2070.927295] protocol 88fb is buggy, dev hsr_slave_1 [ 2070.932363] protocol 88fb is buggy, dev hsr_slave_0 [ 2070.937452] protocol 88fb is buggy, dev hsr_slave_1 [ 2070.942635] protocol 88fb is buggy, dev hsr_slave_0 [ 2070.947679] protocol 88fb is buggy, dev hsr_slave_1 [ 2071.237306] protocol 88fb is buggy, dev hsr_slave_0 [ 2071.242459] protocol 88fb is buggy, dev hsr_slave_1 [ 2071.247643] protocol 88fb is buggy, dev hsr_slave_0 [ 2071.252755] protocol 88fb is buggy, dev hsr_slave_1 [ 2077.157183] net_ratelimit: 20 callbacks suppressed [ 2077.157190] protocol 88fb is buggy, dev hsr_slave_0 [ 2077.167269] protocol 88fb is buggy, dev hsr_slave_1 [ 2077.172352] protocol 88fb is buggy, dev hsr_slave_0 [ 2077.177429] protocol 88fb is buggy, dev hsr_slave_1 [ 2077.182521] protocol 88fb is buggy, dev hsr_slave_0 [ 2077.187628] protocol 88fb is buggy, dev hsr_slave_1 [ 2077.477264] protocol 88fb is buggy, dev hsr_slave_0 [ 2077.482365] protocol 88fb is buggy, dev hsr_slave_1 [ 2077.487605] protocol 88fb is buggy, dev hsr_slave_0 [ 2077.492672] protocol 88fb is buggy, dev hsr_slave_1 [ 2083.397192] net_ratelimit: 20 callbacks suppressed [ 2083.402189] protocol 88fb is buggy, dev hsr_slave_0 [ 2083.407243] protocol 88fb is buggy, dev hsr_slave_1 [ 2083.412316] protocol 88fb is buggy, dev hsr_slave_0 [ 2083.417378] protocol 88fb is buggy, dev hsr_slave_1 [ 2083.422557] protocol 88fb is buggy, dev hsr_slave_0 [ 2083.427617] protocol 88fb is buggy, dev hsr_slave_1 [ 2083.717256] protocol 88fb is buggy, dev hsr_slave_0 [ 2083.722359] protocol 88fb is buggy, dev hsr_slave_1 [ 2083.727618] protocol 88fb is buggy, dev hsr_slave_0 [ 2083.732717] protocol 88fb is buggy, dev hsr_slave_1 [ 2089.637211] net_ratelimit: 20 callbacks suppressed [ 2089.637217] protocol 88fb is buggy, dev hsr_slave_0 [ 2089.647353] protocol 88fb is buggy, dev hsr_slave_1 [ 2089.652461] protocol 88fb is buggy, dev hsr_slave_0 [ 2089.657634] protocol 88fb is buggy, dev hsr_slave_1 [ 2089.662719] protocol 88fb is buggy, dev hsr_slave_0 [ 2089.667830] protocol 88fb is buggy, dev hsr_slave_1 [ 2089.957228] protocol 88fb is buggy, dev hsr_slave_0 [ 2089.962320] protocol 88fb is buggy, dev hsr_slave_1 [ 2089.967609] protocol 88fb is buggy, dev hsr_slave_0 [ 2089.972695] protocol 88fb is buggy, dev hsr_slave_1 [ 2095.877228] net_ratelimit: 20 callbacks suppressed [ 2095.877234] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.887526] protocol 88fb is buggy, dev hsr_slave_1 [ 2095.892604] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.897668] protocol 88fb is buggy, dev hsr_slave_1 [ 2095.902748] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.907805] protocol 88fb is buggy, dev hsr_slave_1 [ 2096.197244] protocol 88fb is buggy, dev hsr_slave_0 [ 2096.202518] protocol 88fb is buggy, dev hsr_slave_1 [ 2096.207765] protocol 88fb is buggy, dev hsr_slave_0 [ 2096.212843] protocol 88fb is buggy, dev hsr_slave_1 [ 2102.117199] net_ratelimit: 20 callbacks suppressed [ 2102.122435] protocol 88fb is buggy, dev hsr_slave_0 [ 2102.127479] protocol 88fb is buggy, dev hsr_slave_1 [ 2102.132647] protocol 88fb is buggy, dev hsr_slave_0 [ 2102.137731] protocol 88fb is buggy, dev hsr_slave_1 [ 2102.142863] protocol 88fb is buggy, dev hsr_slave_0 [ 2102.147909] protocol 88fb is buggy, dev hsr_slave_1 [ 2102.437256] protocol 88fb is buggy, dev hsr_slave_0 [ 2102.442359] protocol 88fb is buggy, dev hsr_slave_1 [ 2102.447710] protocol 88fb is buggy, dev hsr_slave_0 [ 2102.452781] protocol 88fb is buggy, dev hsr_slave_1 [ 2108.357238] net_ratelimit: 20 callbacks suppressed [ 2108.357244] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.367282] protocol 88fb is buggy, dev hsr_slave_1 [ 2108.372366] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.377455] protocol 88fb is buggy, dev hsr_slave_1 [ 2108.382547] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.387608] protocol 88fb is buggy, dev hsr_slave_1 [ 2108.677237] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.682506] protocol 88fb is buggy, dev hsr_slave_1 [ 2108.687754] protocol 88fb is buggy, dev hsr_slave_0 [ 2108.692825] protocol 88fb is buggy, dev hsr_slave_1 [ 2114.597193] net_ratelimit: 20 callbacks suppressed [ 2114.597200] protocol 88fb is buggy, dev hsr_slave_0 [ 2114.607410] protocol 88fb is buggy, dev hsr_slave_1 [ 2114.612549] protocol 88fb is buggy, dev hsr_slave_0 [ 2114.617656] protocol 88fb is buggy, dev hsr_slave_1 [ 2114.622759] protocol 88fb is buggy, dev hsr_slave_0 [ 2114.627895] protocol 88fb is buggy, dev hsr_slave_1 [ 2114.917243] protocol 88fb is buggy, dev hsr_slave_0 [ 2114.922368] protocol 88fb is buggy, dev hsr_slave_1 [ 2114.927590] protocol 88fb is buggy, dev hsr_slave_0 [ 2114.932648] protocol 88fb is buggy, dev hsr_slave_1 [ 2120.837236] net_ratelimit: 20 callbacks suppressed [ 2120.842328] protocol 88fb is buggy, dev hsr_slave_0 [ 2120.847494] protocol 88fb is buggy, dev hsr_slave_1 [ 2120.854157] protocol 88fb is buggy, dev hsr_slave_0 [ 2120.859238] protocol 88fb is buggy, dev hsr_slave_1 [ 2120.864778] protocol 88fb is buggy, dev hsr_slave_0 [ 2120.869861] protocol 88fb is buggy, dev hsr_slave_1 [ 2121.157267] protocol 88fb is buggy, dev hsr_slave_0 [ 2121.162397] protocol 88fb is buggy, dev hsr_slave_1 [ 2121.167506] protocol 88fb is buggy, dev hsr_slave_0 [ 2121.172581] protocol 88fb is buggy, dev hsr_slave_1 [ 2127.077220] net_ratelimit: 20 callbacks suppressed [ 2127.082506] protocol 88fb is buggy, dev hsr_slave_0 [ 2127.087658] protocol 88fb is buggy, dev hsr_slave_1 [ 2127.092939] protocol 88fb is buggy, dev hsr_slave_0 [ 2127.098311] protocol 88fb is buggy, dev hsr_slave_1 [ 2127.103449] protocol 88fb is buggy, dev hsr_slave_0 [ 2127.108534] protocol 88fb is buggy, dev hsr_slave_1 [ 2127.397283] protocol 88fb is buggy, dev hsr_slave_0 [ 2127.402600] protocol 88fb is buggy, dev hsr_slave_1 [ 2127.407755] protocol 88fb is buggy, dev hsr_slave_0 [ 2127.412828] protocol 88fb is buggy, dev hsr_slave_1 [ 2133.317183] net_ratelimit: 20 callbacks suppressed [ 2133.322175] protocol 88fb is buggy, dev hsr_slave_0 [ 2133.327236] protocol 88fb is buggy, dev hsr_slave_1 [ 2133.332314] protocol 88fb is buggy, dev hsr_slave_0 [ 2133.337348] protocol 88fb is buggy, dev hsr_slave_1 [ 2133.342433] protocol 88fb is buggy, dev hsr_slave_0 [ 2133.347466] protocol 88fb is buggy, dev hsr_slave_1 [ 2133.637243] protocol 88fb is buggy, dev hsr_slave_0 [ 2133.642410] protocol 88fb is buggy, dev hsr_slave_1 [ 2133.647584] protocol 88fb is buggy, dev hsr_slave_0 [ 2133.652638] protocol 88fb is buggy, dev hsr_slave_1 [ 2139.557236] net_ratelimit: 20 callbacks suppressed [ 2139.562244] protocol 88fb is buggy, dev hsr_slave_0 [ 2139.567304] protocol 88fb is buggy, dev hsr_slave_1 [ 2139.572423] protocol 88fb is buggy, dev hsr_slave_0 [ 2139.577469] protocol 88fb is buggy, dev hsr_slave_1 [ 2139.582610] protocol 88fb is buggy, dev hsr_slave_0 [ 2139.587653] protocol 88fb is buggy, dev hsr_slave_1 [ 2139.877285] protocol 88fb is buggy, dev hsr_slave_0 [ 2139.882556] protocol 88fb is buggy, dev hsr_slave_1 [ 2139.887711] protocol 88fb is buggy, dev hsr_slave_0 [ 2139.892788] protocol 88fb is buggy, dev hsr_slave_1 [ 2145.797207] net_ratelimit: 20 callbacks suppressed [ 2145.802433] protocol 88fb is buggy, dev hsr_slave_0 [ 2145.807502] protocol 88fb is buggy, dev hsr_slave_1 [ 2145.812741] protocol 88fb is buggy, dev hsr_slave_0 [ 2145.817846] protocol 88fb is buggy, dev hsr_slave_1 [ 2145.822958] protocol 88fb is buggy, dev hsr_slave_0 [ 2145.828004] protocol 88fb is buggy, dev hsr_slave_1 [ 2146.117252] protocol 88fb is buggy, dev hsr_slave_0 [ 2146.122396] protocol 88fb is buggy, dev hsr_slave_1 [ 2146.127527] protocol 88fb is buggy, dev hsr_slave_0 [ 2146.132638] protocol 88fb is buggy, dev hsr_slave_1 [ 2152.037223] net_ratelimit: 20 callbacks suppressed [ 2152.037230] protocol 88fb is buggy, dev hsr_slave_0 [ 2152.047448] protocol 88fb is buggy, dev hsr_slave_1 [ 2152.052596] protocol 88fb is buggy, dev hsr_slave_0 [ 2152.057754] protocol 88fb is buggy, dev hsr_slave_1 [ 2152.062861] protocol 88fb is buggy, dev hsr_slave_0 [ 2152.068056] protocol 88fb is buggy, dev hsr_slave_1 [ 2152.357267] protocol 88fb is buggy, dev hsr_slave_0 [ 2152.362374] protocol 88fb is buggy, dev hsr_slave_1 [ 2152.367523] protocol 88fb is buggy, dev hsr_slave_0 [ 2152.372599] protocol 88fb is buggy, dev hsr_slave_1 [ 2158.277206] net_ratelimit: 20 callbacks suppressed [ 2158.282317] protocol 88fb is buggy, dev hsr_slave_0 [ 2158.287467] protocol 88fb is buggy, dev hsr_slave_1 [ 2158.292603] protocol 88fb is buggy, dev hsr_slave_0 [ 2158.297645] protocol 88fb is buggy, dev hsr_slave_1 [ 2158.302745] protocol 88fb is buggy, dev hsr_slave_0 [ 2158.307918] protocol 88fb is buggy, dev hsr_slave_1 [ 2158.597277] protocol 88fb is buggy, dev hsr_slave_0 [ 2158.602372] protocol 88fb is buggy, dev hsr_slave_1 [ 2158.607524] protocol 88fb is buggy, dev hsr_slave_0 [ 2158.612594] protocol 88fb is buggy, dev hsr_slave_1 [ 2164.517264] net_ratelimit: 20 callbacks suppressed [ 2164.522492] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.527621] protocol 88fb is buggy, dev hsr_slave_1 [ 2164.532777] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.537829] protocol 88fb is buggy, dev hsr_slave_1 [ 2164.542926] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.547999] protocol 88fb is buggy, dev hsr_slave_1 [ 2164.837281] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.842516] protocol 88fb is buggy, dev hsr_slave_1 [ 2164.847737] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.852807] protocol 88fb is buggy, dev hsr_slave_1 [ 2170.757197] net_ratelimit: 20 callbacks suppressed [ 2170.757204] protocol 88fb is buggy, dev hsr_slave_0 [ 2170.767462] protocol 88fb is buggy, dev hsr_slave_1 [ 2170.772582] protocol 88fb is buggy, dev hsr_slave_0 [ 2170.777665] protocol 88fb is buggy, dev hsr_slave_1 [ 2170.782862] protocol 88fb is buggy, dev hsr_slave_0 [ 2170.787949] protocol 88fb is buggy, dev hsr_slave_1 [ 2171.077361] protocol 88fb is buggy, dev hsr_slave_0 [ 2171.082727] protocol 88fb is buggy, dev hsr_slave_1 [ 2171.088012] protocol 88fb is buggy, dev hsr_slave_0 [ 2171.093111] protocol 88fb is buggy, dev hsr_slave_1 [ 2176.997201] net_ratelimit: 20 callbacks suppressed [ 2176.997208] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.007351] protocol 88fb is buggy, dev hsr_slave_1 [ 2177.012551] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.017773] protocol 88fb is buggy, dev hsr_slave_1 [ 2177.022902] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.028042] protocol 88fb is buggy, dev hsr_slave_1 [ 2177.317267] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.322526] protocol 88fb is buggy, dev hsr_slave_1 [ 2177.327808] protocol 88fb is buggy, dev hsr_slave_0 [ 2177.332905] protocol 88fb is buggy, dev hsr_slave_1 [ 2183.237213] net_ratelimit: 20 callbacks suppressed [ 2183.242234] protocol 88fb is buggy, dev hsr_slave_0 [ 2183.247293] protocol 88fb is buggy, dev hsr_slave_1 [ 2183.252385] protocol 88fb is buggy, dev hsr_slave_0 [ 2183.257450] protocol 88fb is buggy, dev hsr_slave_1 [ 2183.262596] protocol 88fb is buggy, dev hsr_slave_0 [ 2183.267642] protocol 88fb is buggy, dev hsr_slave_1 [ 2183.557280] protocol 88fb is buggy, dev hsr_slave_0 [ 2183.562371] protocol 88fb is buggy, dev hsr_slave_1 [ 2183.567630] protocol 88fb is buggy, dev hsr_slave_0 [ 2183.572704] protocol 88fb is buggy, dev hsr_slave_1 [ 2189.477189] net_ratelimit: 20 callbacks suppressed [ 2189.477195] protocol 88fb is buggy, dev hsr_slave_0 [ 2189.487240] protocol 88fb is buggy, dev hsr_slave_1 [ 2189.492330] protocol 88fb is buggy, dev hsr_slave_0 [ 2189.497397] protocol 88fb is buggy, dev hsr_slave_1 [ 2189.502468] protocol 88fb is buggy, dev hsr_slave_0 [ 2189.507526] protocol 88fb is buggy, dev hsr_slave_1 [ 2189.797210] protocol 88fb is buggy, dev hsr_slave_0 [ 2189.802319] protocol 88fb is buggy, dev hsr_slave_1 [ 2189.807613] protocol 88fb is buggy, dev hsr_slave_0 [ 2189.812677] protocol 88fb is buggy, dev hsr_slave_1 [ 2195.717214] net_ratelimit: 20 callbacks suppressed [ 2195.722215] protocol 88fb is buggy, dev hsr_slave_0 [ 2195.727276] protocol 88fb is buggy, dev hsr_slave_1 [ 2195.732365] protocol 88fb is buggy, dev hsr_slave_0 [ 2195.737432] protocol 88fb is buggy, dev hsr_slave_1 [ 2195.742605] protocol 88fb is buggy, dev hsr_slave_0 [ 2195.747642] protocol 88fb is buggy, dev hsr_slave_1 [ 2196.037274] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.042436] protocol 88fb is buggy, dev hsr_slave_1 [ 2196.047619] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.052732] protocol 88fb is buggy, dev hsr_slave_1 [ 2201.957239] net_ratelimit: 20 callbacks suppressed [ 2201.962273] protocol 88fb is buggy, dev hsr_slave_0 [ 2201.967384] protocol 88fb is buggy, dev hsr_slave_1 [ 2201.972543] protocol 88fb is buggy, dev hsr_slave_0 [ 2201.977677] protocol 88fb is buggy, dev hsr_slave_1 [ 2201.982804] protocol 88fb is buggy, dev hsr_slave_0 [ 2201.987896] protocol 88fb is buggy, dev hsr_slave_1 [ 2202.277292] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.282416] protocol 88fb is buggy, dev hsr_slave_1 [ 2202.287646] protocol 88fb is buggy, dev hsr_slave_0 [ 2202.292723] protocol 88fb is buggy, dev hsr_slave_1 [ 2208.197231] net_ratelimit: 20 callbacks suppressed [ 2208.197240] protocol 88fb is buggy, dev hsr_slave_0 [ 2208.207327] protocol 88fb is buggy, dev hsr_slave_1 [ 2208.212403] protocol 88fb is buggy, dev hsr_slave_0 [ 2208.217464] protocol 88fb is buggy, dev hsr_slave_1 [ 2208.222543] protocol 88fb is buggy, dev hsr_slave_0 [ 2208.227612] protocol 88fb is buggy, dev hsr_slave_1 [ 2208.517342] protocol 88fb is buggy, dev hsr_slave_0 [ 2208.522598] protocol 88fb is buggy, dev hsr_slave_1 [ 2208.527788] protocol 88fb is buggy, dev hsr_slave_0 [ 2208.532919] protocol 88fb is buggy, dev hsr_slave_1 [ 2208.677347] INFO: task syz-executor4:7978 blocked for more than 140 seconds. [ 2208.684614] Not tainted 5.0.0-rc3+ #44 [ 2208.689544] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2208.697930] syz-executor4 D20440 7978 1 0x80000004 [ 2208.703571] Call Trace: [ 2208.706157] __schedule+0x897/0x1e60 [ 2208.710271] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2208.715298] ? __mutex_lock+0xa36/0x1670 [ 2208.719792] schedule+0xfe/0x350 [ 2208.723172] ? __schedule+0x1e60/0x1e60 [ 2208.727608] ? do_raw_spin_trylock+0x270/0x270 [ 2208.732196] ? mutex_destroy+0x200/0x200 [ 2208.736248] schedule_preempt_disabled+0x13/0x20 [ 2208.741410] __mutex_lock+0xa3b/0x1670 [ 2208.745316] ? check_preemption_disabled+0x48/0x290 [ 2208.750474] ? acct_process+0x3e3/0x7f5 [ 2208.754461] ? perf_trace_lock+0x12f/0x750 [ 2208.758781] ? mutex_trylock+0x2d0/0x2d0 [ 2208.762865] ? add_lock_to_list.isra.0+0x450/0x450 [ 2208.767889] ? perf_trace_lock+0x750/0x750 [ 2208.772132] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2208.777304] ? acct_process+0x3a4/0x7f5 [ 2208.781306] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2208.786860] ? lock_downgrade+0x910/0x910 [ 2208.791056] ? kasan_check_read+0x11/0x20 [ 2208.795214] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 2208.800562] ? rcu_read_unlock_special+0x380/0x380 [ 2208.805508] mutex_lock_nested+0x16/0x20 [ 2208.809691] ? mutex_lock_nested+0x16/0x20 [ 2208.813931] acct_process+0x3e3/0x7f5 [ 2208.817824] ? acct_collect+0x860/0x860 [ 2208.821823] ? set_mm_exe_file+0x200/0x200 [ 2208.826060] ? __down_interruptible+0x740/0x740 [ 2208.830778] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2208.836335] do_exit+0x1a64/0x26e0 [ 2208.839943] ? __lock_acquire+0x572/0x4a30 [ 2208.844179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2208.849802] ? mm_update_next_owner+0x970/0x970 [ 2208.854511] ? mark_held_locks+0x100/0x100 [ 2208.858814] ? add_lock_to_list.isra.0+0x450/0x450 [ 2208.863749] ? perf_trace_lock+0x750/0x750 [ 2208.868054] ? check_preemption_disabled+0x48/0x290 [ 2208.873076] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2208.878693] ? check_preemption_disabled+0x48/0x290 [ 2208.883714] ? check_preemption_disabled+0x48/0x290 [ 2208.888833] ? debug_smp_processor_id+0x1c/0x20 [ 2208.893521] ? perf_trace_lock_acquire+0x138/0x7d0 [ 2208.898526] ? find_held_lock+0x35/0x120 [ 2208.902618] ? add_lock_to_list.isra.0+0x450/0x450 [ 2208.907644] ? memset+0x32/0x40 [ 2208.911076] ? __dequeue_signal+0xeb/0x730 [ 2208.915305] ? kasan_check_read+0x11/0x20 [ 2208.919532] ? get_signal+0x963/0x19b0 [ 2208.923452] ? find_held_lock+0x35/0x120 [ 2208.927610] ? get_signal+0x963/0x19b0 [ 2208.931535] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2208.937361] ? _raw_spin_unlock_irq+0x28/0x90 [ 2208.941879] ? _raw_spin_unlock_irq+0x28/0x90 [ 2208.946373] do_group_exit+0x177/0x430 [ 2208.950312] ? trace_hardirqs_off_caller+0x300/0x300 [ 2208.955426] ? __ia32_sys_exit+0x50/0x50 [ 2208.959612] get_signal+0x8b4/0x19b0 [ 2208.963338] ? ptrace_notify+0x130/0x130 [ 2208.967526] ? apparmor_task_getsecid+0xd0/0xd0 [ 2208.972199] ? task_work_run+0x1bb/0x2b0 [ 2208.976399] ? find_held_lock+0x35/0x120 [ 2208.980549] ? put_pid+0x25/0x30 [ 2208.983945] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2208.989551] ? kernel_wait4+0x2e9/0x440 [ 2208.993616] do_signal+0x91/0x1ea0 [ 2208.997236] ? task_stopped_code+0x180/0x180 [ 2209.001667] ? do_raw_spin_trylock+0x270/0x270 [ 2209.006261] ? setup_sigcontext+0x7d0/0x7d0 [ 2209.010708] ? exit_to_usermode_loop+0x98/0x3b0 [ 2209.015389] ? exit_to_usermode_loop+0x98/0x3b0 [ 2209.020127] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2209.024724] ? trace_hardirqs_off_caller+0x300/0x300 [ 2209.029904] ? do_syscall_64+0x8c/0x800 [ 2209.033894] exit_to_usermode_loop+0x2f7/0x3b0 [ 2209.038562] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2209.043938] ? syscall_trace_enter+0x12a0/0x12a0 [ 2209.048771] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2209.053541] do_syscall_64+0x696/0x800 [ 2209.057502] ? syscall_return_slowpath+0x5f0/0x5f0 [ 2209.062453] ? prepare_exit_to_usermode+0x232/0x3b0 [ 2209.067571] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2209.072457] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2209.077720] RIP: 0033:0x4120ea [ 2209.080927] Code: bf 52 37 44 00 ff 15 a5 75 24 00 b9 e0 96 65 00 31 d2 be d2 31 44 00 bf 52 37 44 00 ff 15 8e 75 24 00 48 8b 3d 87 b5 24 00 e8 <92> 8e ff ff 31 c0 48 83 c4 08 c3 66 66 2e 0f 1f 84 00 00 00 00 00 [ 2209.099929] RSP: 002b:00007ffe5fd3c358 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 2209.107714] RAX: fffffffffffffe00 RBX: 000000000282f9b3 RCX: 00000000004120ea [ 2209.114983] RDX: 0000000040000000 RSI: 00007ffe5fd3c390 RDI: ffffffffffffffff [ 2209.122341] RBP: 00000000000015de R08: 0000000000000000 R09: 0000000000000001 [ 2209.129658] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000282f940 [ 2209.136924] R13: 0000000000000004 R14: 0000000000000776 R15: 0000000000000004 [ 2209.144722] [ 2209.144722] Showing all locks held in the system: [ 2209.151078] 1 lock held by khungtaskd/1040: [ 2209.155395] #0: 000000005bb856f3 (rcu_read_lock){....}, at: debug_show_all_locks+0xc6/0x41d [ 2209.164068] 1 lock held by rsyslogd/7840: [ 2209.168265] #0: 00000000d262b008 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1b3/0x1f0 [ 2209.176267] 2 locks held by getty/7930: [ 2209.180300] #0: 0000000096f7fa83 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2209.188624] #1: 00000000ce237fc0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 2209.197712] 2 locks held by getty/7931: [ 2209.201689] #0: 00000000e49f28a1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2209.209994] #1: 00000000c7be8744 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 2209.218957] 2 locks held by getty/7932: [ 2209.222921] #0: 00000000d4b91921 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2209.231198] #1: 000000004d6dbcdb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 2209.240164] 2 locks held by getty/7933: [ 2209.244129] #0: 00000000ae832a5e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2209.252435] #1: 0000000059ac3a50 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 2209.261343] 2 locks held by getty/7934: [ 2209.265336] #0: 000000007d84c399 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2209.273619] #1: 000000007b16ba19 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 2209.282522] 2 locks held by getty/7935: [ 2209.286476] #0: 00000000e15c19df (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2209.294755] #1: 0000000022f29edb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 2209.303655] 2 locks held by getty/7936: [ 2209.307692] #0: 00000000d065023b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 2209.315950] #1: 000000005355f13b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x30a/0x1eb0 [ 2209.325017] 1 lock held by syz-executor4/7978: [ 2209.329748] #0: 0000000060ed469a (&acct->lock#2){+.+.}, at: acct_process+0x3e3/0x7f5 [ 2209.337808] 1 lock held by syz-executor3/9057: [ 2209.342389] #0: 00000000134a0643 (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file.isra.0+0x45d/0x2700 [ 2209.352576] 3 locks held by syz-executor4/25121: [ 2209.357388] #0: 0000000060ed469a (&acct->lock#2){+.+.}, at: acct_process+0x3e3/0x7f5 [ 2209.365407] #1: 00000000cb1d79ad (sb_writers#3){.+.+}, at: do_acct_process+0x125c/0x1560 [ 2209.373772] #2: 00000000ddb889ed (&sb->s_type->i_mutex_key#10){++++}, at: ext4_file_write_iter+0x28b/0x1410 [ 2209.383924] [ 2209.385641] ============================================= [ 2209.385641] [ 2209.392728] NMI backtrace for cpu 0 [ 2209.396364] CPU: 0 PID: 1040 Comm: khungtaskd Not tainted 5.0.0-rc3+ #44 [ 2209.403205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2209.412557] Call Trace: [ 2209.415136] dump_stack+0x1db/0x2d0 [ 2209.418781] ? dump_stack_print_info.cold+0x20/0x20 [ 2209.423793] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2209.429338] nmi_cpu_backtrace.cold+0x63/0xa4 [ 2209.433867] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2209.438799] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 2209.444073] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2209.449254] watchdog+0xbbb/0x1170 [ 2209.452799] ? reset_hung_task_detector+0xd0/0xd0 [ 2209.457638] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2209.462245] ? trace_hardirqs_on+0xbd/0x310 [ 2209.466563] ? kasan_check_read+0x11/0x20 [ 2209.470704] ? __kthread_parkme+0xc3/0x1b0 [ 2209.474924] ? trace_hardirqs_off_caller+0x300/0x300 [ 2209.480026] ? do_raw_spin_trylock+0x270/0x270 [ 2209.484624] ? schedule+0x108/0x350 [ 2209.488248] ? do_raw_spin_trylock+0x270/0x270 [ 2209.492833] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2209.498036] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2209.503570] ? __kthread_parkme+0xfb/0x1b0 [ 2209.507834] kthread+0x357/0x430 [ 2209.511197] ? reset_hung_task_detector+0xd0/0xd0 [ 2209.516164] ? kthread_stop+0x920/0x920 [ 2209.520143] ret_from_fork+0x3a/0x50 [ 2209.523971] Sending NMI from CPU 0 to CPUs 1: [ 2209.529541] NMI backtrace for cpu 1 [ 2209.529548] CPU: 1 PID: 941 Comm: kworker/u4:0 Not tainted 5.0.0-rc3+ #44 [ 2209.529555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2209.529560] Workqueue: bat_events batadv_nc_worker [ 2209.529568] RIP: 0010:check_preemption_disabled+0x6/0x290 [ 2209.529590] Code: fe e9 e1 fa ff ff 48 8b bd f0 fe ff ff e8 d2 ee 34 fe e9 f6 fa ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 <41> 56 49 89 f6 41 55 41 54 49 89 fc 53 48 83 ec 08 e8 14 f1 f0 fd [ 2209.529610] RSP: 0018:ffff88802231f6d0 EFLAGS: 00000293 [ 2209.529619] RAX: ffff8880878a44c0 RBX: 1ffff11004463ee0 RCX: ffffffff87d34868 [ 2209.529625] RDX: 0000000000000000 RSI: ffffffff8881b9a0 RDI: ffffffff8881b9e0 [ 2209.529632] RBP: ffff88802231f6d8 R08: ffff8880878a44c0 R09: ffffed1015ce5b90 [ 2209.529638] R10: ffffed1015ce5b8f R11: ffff8880ae72dc7b R12: 000000000002dbc0 [ 2209.529644] R13: ffff88802231f760 R14: dffffc0000000000 R15: ffff888058ba9d80 [ 2209.529651] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 2209.529656] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2209.529662] CR2: ffffffffff600400 CR3: 0000000097411000 CR4: 00000000001426e0 [ 2209.529668] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2209.529675] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2209.529678] Call Trace: [ 2209.529683] debug_smp_processor_id+0x1c/0x20 [ 2209.529688] rcu_dynticks_curr_cpu_in_eqs+0x69/0x170 [ 2209.529693] ? rcu_softirq_qs+0x20/0x20 [ 2209.529698] ? rcu_read_unlock_special+0x380/0x380 [ 2209.529702] ? __local_bh_enable_ip+0x15a/0x270 [ 2209.529707] rcu_is_watching+0x10/0x30 [ 2209.529712] batadv_nc_process_nc_paths.part.0+0x456/0x540 [ 2209.529717] ? batadv_nc_sniffed_purge+0x510/0x510 [ 2209.529722] ? batadv_nc_to_purge_nc_path_coding+0x280/0x280 [ 2209.529728] ? batadv_nc_recv_coded_packet+0x1690/0x1690 [ 2209.529733] ? rcu_read_unlock_special+0x380/0x380 [ 2209.529737] batadv_nc_worker+0x6c3/0x920 [ 2209.529742] ? batadv_nc_purge_orig+0x50/0x50 [ 2209.529746] ? __lock_is_held+0xb6/0x140 [ 2209.529751] process_one_work+0xd0c/0x1ce0 [ 2209.529756] ? preempt_notifier_register+0x200/0x200 [ 2209.529760] ? __switch_to_asm+0x34/0x70 [ 2209.529765] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 2209.529770] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2209.529774] ? worker_thread+0x3b7/0x14a0 [ 2209.529779] ? find_held_lock+0x35/0x120 [ 2209.529783] ? lock_acquire+0x1db/0x570 [ 2209.529788] ? worker_thread+0x3cd/0x14a0 [ 2209.529792] ? kasan_check_read+0x11/0x20 [ 2209.529797] ? do_raw_spin_lock+0x156/0x360 [ 2209.529801] ? lock_release+0xc40/0xc40 [ 2209.529806] ? rwlock_bug.part.0+0x90/0x90 [ 2209.529811] ? trace_hardirqs_on_caller+0x310/0x310 [ 2209.529815] worker_thread+0x143/0x14a0 [ 2209.529820] ? process_one_work+0x1ce0/0x1ce0 [ 2209.529824] ? __kthread_parkme+0xc3/0x1b0 [ 2209.529829] ? lock_acquire+0x1db/0x570 [ 2209.529834] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 2209.529838] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2209.529843] ? trace_hardirqs_on+0xbd/0x310 [ 2209.529848] ? __kthread_parkme+0xc3/0x1b0 [ 2209.529853] ? trace_hardirqs_off_caller+0x300/0x300 [ 2209.529857] ? do_raw_spin_trylock+0x270/0x270 [ 2209.529862] ? schedule+0x108/0x350 [ 2209.529866] ? do_raw_spin_trylock+0x270/0x270 [ 2209.529871] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2209.529877] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2209.529881] ? __kthread_parkme+0xfb/0x1b0 [ 2209.529885] kthread+0x357/0x430 [ 2209.529890] ? process_one_work+0x1ce0/0x1ce0 [ 2209.529894] ? kthread_stop+0x920/0x920 [ 2209.529899] ret_from_fork+0x3a/0x50 [ 2209.529917] Kernel panic - not syncing: hung_task: blocked tasks [ 2209.875616] CPU: 0 PID: 1040 Comm: khungtaskd Not tainted 5.0.0-rc3+ #44 [ 2209.882444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2209.891791] Call Trace: [ 2209.894379] dump_stack+0x1db/0x2d0 [ 2209.898020] ? dump_stack_print_info.cold+0x20/0x20 [ 2209.903116] panic+0x2cb/0x65c [ 2209.906304] ? add_taint.cold+0x16/0x16 [ 2209.910265] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 2209.915200] ? ___preempt_schedule+0x16/0x18 [ 2209.919617] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 2209.925065] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 2209.930502] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 2209.935938] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 2209.941391] watchdog+0xbcc/0x1170 [ 2209.944933] ? reset_hung_task_detector+0xd0/0xd0 [ 2209.949848] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2209.954414] ? trace_hardirqs_on+0xbd/0x310 [ 2209.958739] ? kasan_check_read+0x11/0x20 [ 2209.962892] ? __kthread_parkme+0xc3/0x1b0 [ 2209.967139] ? trace_hardirqs_off_caller+0x300/0x300 [ 2209.972242] ? do_raw_spin_trylock+0x270/0x270 [ 2209.976810] ? schedule+0x108/0x350 [ 2209.980449] ? do_raw_spin_trylock+0x270/0x270 [ 2209.985032] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2209.990136] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2209.995734] ? __kthread_parkme+0xfb/0x1b0 [ 2209.999983] kthread+0x357/0x430 [ 2210.003346] ? reset_hung_task_detector+0xd0/0xd0 [ 2210.008195] ? kthread_stop+0x920/0x920 [ 2210.012183] ret_from_fork+0x3a/0x50 [ 2210.016985] Kernel Offset: disabled [ 2210.020620] Rebooting in 86400 seconds..